summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/apparmor-profiles/Manifest5
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-2.13.4.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-3.0.0-r1.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-3.0.0.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-3.1.4.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-9999.ebuild4
-rw-r--r--sec-policy/apparmor-profiles/metadata.xml6
-rw-r--r--sec-policy/metadata.xml3
-rw-r--r--sec-policy/selinux-abrt/Manifest7
-rw-r--r--sec-policy/selinux-abrt/metadata.xml8
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-9999.ebuild15
-rw-r--r--sec-policy/selinux-accountsd/Manifest11
-rw-r--r--sec-policy/selinux-accountsd/metadata.xml2
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20190609-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r2.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild4
-rw-r--r--sec-policy/selinux-acct/Manifest11
-rw-r--r--sec-policy/selinux-acct/metadata.xml2
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-9999.ebuild4
-rw-r--r--sec-policy/selinux-ada/Manifest4
-rw-r--r--sec-policy/selinux-ada/metadata.xml8
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/Manifest11
-rw-r--r--sec-policy/selinux-afs/metadata.xml2
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-9999.ebuild4
-rw-r--r--sec-policy/selinux-aide/Manifest11
-rw-r--r--sec-policy/selinux-aide/metadata.xml2
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-9999.ebuild4
-rw-r--r--sec-policy/selinux-alsa/Manifest11
-rw-r--r--sec-policy/selinux-alsa/metadata.xml2
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-9999.ebuild4
-rw-r--r--sec-policy/selinux-amanda/Manifest11
-rw-r--r--sec-policy/selinux-amanda/metadata.xml2
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-9999.ebuild4
-rw-r--r--sec-policy/selinux-amavis/Manifest11
-rw-r--r--sec-policy/selinux-amavis/metadata.xml2
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-9999.ebuild4
-rw-r--r--sec-policy/selinux-android/Manifest11
-rw-r--r--sec-policy/selinux-android/metadata.xml2
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20190201-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20190609-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20200818-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20200818-r2.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-9999.ebuild4
-rw-r--r--sec-policy/selinux-apache/Manifest11
-rw-r--r--sec-policy/selinux-apache/metadata.xml2
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-9999.ebuild4
-rw-r--r--sec-policy/selinux-apcupsd/Manifest11
-rw-r--r--sec-policy/selinux-apcupsd/metadata.xml2
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild4
-rw-r--r--sec-policy/selinux-apm/Manifest11
-rw-r--r--sec-policy/selinux-apm/metadata.xml2
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20190201-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20190609-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20200818-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20200818-r2.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-9999.ebuild4
-rw-r--r--sec-policy/selinux-arpwatch/Manifest11
-rw-r--r--sec-policy/selinux-arpwatch/metadata.xml2
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild4
-rw-r--r--sec-policy/selinux-asterisk/Manifest11
-rw-r--r--sec-policy/selinux-asterisk/metadata.xml2
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild4
-rw-r--r--sec-policy/selinux-at/Manifest11
-rw-r--r--sec-policy/selinux-at/metadata.xml2
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-9999.ebuild4
-rw-r--r--sec-policy/selinux-automount/Manifest11
-rw-r--r--sec-policy/selinux-automount/metadata.xml2
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-9999.ebuild4
-rw-r--r--sec-policy/selinux-avahi/Manifest11
-rw-r--r--sec-policy/selinux-avahi/metadata.xml2
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-9999.ebuild4
-rw-r--r--sec-policy/selinux-awstats/Manifest11
-rw-r--r--sec-policy/selinux-awstats/metadata.xml2
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-9999.ebuild4
-rw-r--r--sec-policy/selinux-backup/Manifest11
-rw-r--r--sec-policy/selinux-backup/metadata.xml2
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-9999.ebuild4
-rw-r--r--sec-policy/selinux-bacula/Manifest11
-rw-r--r--sec-policy/selinux-bacula/metadata.xml2
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-9999.ebuild4
-rw-r--r--sec-policy/selinux-base-policy/Manifest11
-rw-r--r--sec-policy/selinux-base-policy/metadata.xml2
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20190201-r1.ebuild132
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20190609-r1.ebuild126
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r1.ebuild126
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r2.ebuild129
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild141
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild141
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild26
-rw-r--r--sec-policy/selinux-base/Manifest11
-rw-r--r--sec-policy/selinux-base/metadata.xml4
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20190201-r1.ebuild157
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20190609-r1.ebuild154
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20200818-r1.ebuild154
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20200818-r2.ebuild153
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild158
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild158
-rw-r--r--sec-policy/selinux-base/selinux-base-9999.ebuild9
-rw-r--r--sec-policy/selinux-bind/Manifest11
-rw-r--r--sec-policy/selinux-bind/metadata.xml2
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-9999.ebuild4
-rw-r--r--sec-policy/selinux-bitcoin/Manifest11
-rw-r--r--sec-policy/selinux-bitcoin/metadata.xml2
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild4
-rw-r--r--sec-policy/selinux-bitlbee/Manifest11
-rw-r--r--sec-policy/selinux-bitlbee/metadata.xml2
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190609-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r2.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild4
-rw-r--r--sec-policy/selinux-bluetooth/Manifest11
-rw-r--r--sec-policy/selinux-bluetooth/metadata.xml2
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild4
-rw-r--r--sec-policy/selinux-brctl/Manifest11
-rw-r--r--sec-policy/selinux-brctl/metadata.xml2
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-9999.ebuild4
-rw-r--r--sec-policy/selinux-cachefilesd/Manifest11
-rw-r--r--sec-policy/selinux-cachefilesd/metadata.xml2
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild4
-rw-r--r--sec-policy/selinux-calamaris/Manifest11
-rw-r--r--sec-policy/selinux-calamaris/metadata.xml2
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild4
-rw-r--r--sec-policy/selinux-canna/Manifest11
-rw-r--r--sec-policy/selinux-canna/metadata.xml2
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-9999.ebuild4
-rw-r--r--sec-policy/selinux-ccs/Manifest7
-rw-r--r--sec-policy/selinux-ccs/metadata.xml8
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-9999.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/Manifest11
-rw-r--r--sec-policy/selinux-cdrecord/metadata.xml2
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild4
-rw-r--r--sec-policy/selinux-ceph/Manifest11
-rw-r--r--sec-policy/selinux-ceph/metadata.xml2
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-9999.ebuild4
-rw-r--r--sec-policy/selinux-certbot/Manifest4
-rw-r--r--sec-policy/selinux-certbot/metadata.xml8
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-9999.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/Manifest11
-rw-r--r--sec-policy/selinux-cgmanager/metadata.xml2
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild4
-rw-r--r--sec-policy/selinux-cgroup/Manifest11
-rw-r--r--sec-policy/selinux-cgroup/metadata.xml2
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild4
-rw-r--r--sec-policy/selinux-chromium/Manifest11
-rw-r--r--sec-policy/selinux-chromium/metadata.xml2
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20190609-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20200818-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20200818-r2.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-9999.ebuild4
-rw-r--r--sec-policy/selinux-chronyd/Manifest11
-rw-r--r--sec-policy/selinux-chronyd/metadata.xml2
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild4
-rw-r--r--sec-policy/selinux-clamav/Manifest11
-rw-r--r--sec-policy/selinux-clamav/metadata.xml2
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-9999.ebuild4
-rw-r--r--sec-policy/selinux-clockspeed/Manifest7
-rw-r--r--sec-policy/selinux-clockspeed/metadata.xml8
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/Manifest4
-rw-r--r--sec-policy/selinux-cloudinit/metadata.xml8
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild15
-rw-r--r--sec-policy/selinux-collectd/Manifest11
-rw-r--r--sec-policy/selinux-collectd/metadata.xml2
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20190201-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20190609-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20200818-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20200818-r2.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-9999.ebuild4
-rw-r--r--sec-policy/selinux-colord/Manifest9
-rw-r--r--sec-policy/selinux-colord/metadata.xml2
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-9999.ebuild4
-rw-r--r--sec-policy/selinux-container/Manifest4
-rw-r--r--sec-policy/selinux-container/metadata.xml8
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-container/selinux-container-9999.ebuild15
-rw-r--r--sec-policy/selinux-corosync/Manifest11
-rw-r--r--sec-policy/selinux-corosync/metadata.xml2
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-9999.ebuild4
-rw-r--r--sec-policy/selinux-couchdb/Manifest11
-rw-r--r--sec-policy/selinux-couchdb/metadata.xml2
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild4
-rw-r--r--sec-policy/selinux-courier/Manifest11
-rw-r--r--sec-policy/selinux-courier/metadata.xml2
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-9999.ebuild4
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest11
-rw-r--r--sec-policy/selinux-cpucontrol/metadata.xml2
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild4
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest11
-rw-r--r--sec-policy/selinux-cpufreqselector/metadata.xml2
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild4
-rw-r--r--sec-policy/selinux-crio/Manifest4
-rw-r--r--sec-policy/selinux-crio/metadata.xml8
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild24
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild24
-rw-r--r--sec-policy/selinux-crio/selinux-crio-9999.ebuild24
-rw-r--r--sec-policy/selinux-cups/Manifest11
-rw-r--r--sec-policy/selinux-cups/metadata.xml2
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-9999.ebuild4
-rw-r--r--sec-policy/selinux-cvs/Manifest11
-rw-r--r--sec-policy/selinux-cvs/metadata.xml2
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20190201-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20190609-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20200818-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20200818-r2.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-9999.ebuild4
-rw-r--r--sec-policy/selinux-cyphesis/Manifest11
-rw-r--r--sec-policy/selinux-cyphesis/metadata.xml2
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild4
-rw-r--r--sec-policy/selinux-daemontools/Manifest11
-rw-r--r--sec-policy/selinux-daemontools/metadata.xml2
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild4
-rw-r--r--sec-policy/selinux-dante/Manifest11
-rw-r--r--sec-policy/selinux-dante/metadata.xml2
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-9999.ebuild4
-rw-r--r--sec-policy/selinux-dbadm/Manifest11
-rw-r--r--sec-policy/selinux-dbadm/metadata.xml2
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild4
-rw-r--r--sec-policy/selinux-dbskk/Manifest11
-rw-r--r--sec-policy/selinux-dbskk/metadata.xml2
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild4
-rw-r--r--sec-policy/selinux-dbus/Manifest11
-rw-r--r--sec-policy/selinux-dbus/metadata.xml2
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-9999.ebuild4
-rw-r--r--sec-policy/selinux-dcc/Manifest7
-rw-r--r--sec-policy/selinux-dcc/metadata.xml8
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-9999.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/Manifest11
-rw-r--r--sec-policy/selinux-ddclient/metadata.xml2
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild4
-rw-r--r--sec-policy/selinux-ddcprobe/Manifest7
-rw-r--r--sec-policy/selinux-ddcprobe/metadata.xml8
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/Manifest7
-rw-r--r--sec-policy/selinux-denyhosts/metadata.xml8
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild15
-rw-r--r--sec-policy/selinux-devicekit/Manifest11
-rw-r--r--sec-policy/selinux-devicekit/metadata.xml2
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20190609-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r2.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild4
-rw-r--r--sec-policy/selinux-dhcp/Manifest11
-rw-r--r--sec-policy/selinux-dhcp/metadata.xml2
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild4
-rw-r--r--sec-policy/selinux-dictd/Manifest11
-rw-r--r--sec-policy/selinux-dictd/metadata.xml2
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-9999.ebuild4
-rw-r--r--sec-policy/selinux-dirmngr/Manifest11
-rw-r--r--sec-policy/selinux-dirmngr/metadata.xml2
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild4
-rw-r--r--sec-policy/selinux-dirsrv/Manifest11
-rw-r--r--sec-policy/selinux-dirsrv/metadata.xml2
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild4
-rw-r--r--sec-policy/selinux-distcc/Manifest11
-rw-r--r--sec-policy/selinux-distcc/metadata.xml2
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-9999.ebuild4
-rw-r--r--sec-policy/selinux-djbdns/Manifest11
-rw-r--r--sec-policy/selinux-djbdns/metadata.xml2
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20190201-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20190609-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r2.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild4
-rw-r--r--sec-policy/selinux-dkim/Manifest11
-rw-r--r--sec-policy/selinux-dkim/metadata.xml2
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20190609-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20200818-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20200818-r2.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-9999.ebuild4
-rw-r--r--sec-policy/selinux-dmidecode/Manifest11
-rw-r--r--sec-policy/selinux-dmidecode/metadata.xml2
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild4
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest11
-rw-r--r--sec-policy/selinux-dnsmasq/metadata.xml2
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild4
-rw-r--r--sec-policy/selinux-docker/Manifest4
-rw-r--r--sec-policy/selinux-docker/metadata.xml8
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-docker/selinux-docker-9999.ebuild22
-rw-r--r--sec-policy/selinux-dovecot/Manifest11
-rw-r--r--sec-policy/selinux-dovecot/metadata.xml2
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild4
-rw-r--r--sec-policy/selinux-dpkg/Manifest11
-rw-r--r--sec-policy/selinux-dpkg/metadata.xml2
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild4
-rw-r--r--sec-policy/selinux-dracut/Manifest11
-rw-r--r--sec-policy/selinux-dracut/metadata.xml2
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-9999.ebuild4
-rw-r--r--sec-policy/selinux-dropbox/Manifest11
-rw-r--r--sec-policy/selinux-dropbox/metadata.xml2
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20190201-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20190609-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r2.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild4
-rw-r--r--sec-policy/selinux-entropyd/Manifest11
-rw-r--r--sec-policy/selinux-entropyd/metadata.xml2
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild4
-rw-r--r--sec-policy/selinux-evolution/Manifest11
-rw-r--r--sec-policy/selinux-evolution/metadata.xml2
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-9999.ebuild4
-rw-r--r--sec-policy/selinux-exim/Manifest11
-rw-r--r--sec-policy/selinux-exim/metadata.xml2
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-9999.ebuild4
-rw-r--r--sec-policy/selinux-fail2ban/Manifest11
-rw-r--r--sec-policy/selinux-fail2ban/metadata.xml2
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild4
-rw-r--r--sec-policy/selinux-fetchmail/Manifest11
-rw-r--r--sec-policy/selinux-fetchmail/metadata.xml2
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild4
-rw-r--r--sec-policy/selinux-finger/Manifest11
-rw-r--r--sec-policy/selinux-finger/metadata.xml2
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20190609-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20200818-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20200818-r2.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-9999.ebuild4
-rw-r--r--sec-policy/selinux-flash/Manifest11
-rw-r--r--sec-policy/selinux-flash/metadata.xml2
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-9999.ebuild4
-rw-r--r--sec-policy/selinux-fprintd/Manifest11
-rw-r--r--sec-policy/selinux-fprintd/metadata.xml2
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild4
-rw-r--r--sec-policy/selinux-ftp/Manifest11
-rw-r--r--sec-policy/selinux-ftp/metadata.xml2
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-9999.ebuild4
-rw-r--r--sec-policy/selinux-games/Manifest11
-rw-r--r--sec-policy/selinux-games/metadata.xml2
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-9999.ebuild4
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest11
-rw-r--r--sec-policy/selinux-gatekeeper/metadata.xml2
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild4
-rw-r--r--sec-policy/selinux-git/Manifest11
-rw-r--r--sec-policy/selinux-git/metadata.xml2
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20190609-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20200818-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20200818-r2.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-9999.ebuild4
-rw-r--r--sec-policy/selinux-gitosis/Manifest11
-rw-r--r--sec-policy/selinux-gitosis/metadata.xml2
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild4
-rw-r--r--sec-policy/selinux-glusterfs/Manifest4
-rw-r--r--sec-policy/selinux-glusterfs/metadata.xml8
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild15
-rw-r--r--sec-policy/selinux-gnome/Manifest11
-rw-r--r--sec-policy/selinux-gnome/metadata.xml2
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-9999.ebuild4
-rw-r--r--sec-policy/selinux-googletalk/Manifest11
-rw-r--r--sec-policy/selinux-googletalk/metadata.xml2
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild4
-rw-r--r--sec-policy/selinux-gorg/Manifest11
-rw-r--r--sec-policy/selinux-gorg/metadata.xml2
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-9999.ebuild4
-rw-r--r--sec-policy/selinux-gpg/Manifest11
-rw-r--r--sec-policy/selinux-gpg/metadata.xml2
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20190609-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20200818-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20200818-r2.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-9999.ebuild4
-rw-r--r--sec-policy/selinux-gpm/Manifest11
-rw-r--r--sec-policy/selinux-gpm/metadata.xml2
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-9999.ebuild4
-rw-r--r--sec-policy/selinux-gpsd/Manifest11
-rw-r--r--sec-policy/selinux-gpsd/metadata.xml2
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild4
-rw-r--r--sec-policy/selinux-gssproxy/Manifest11
-rw-r--r--sec-policy/selinux-gssproxy/metadata.xml2
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild4
-rw-r--r--sec-policy/selinux-hddtemp/Manifest11
-rw-r--r--sec-policy/selinux-hddtemp/metadata.xml2
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild4
-rw-r--r--sec-policy/selinux-hostapd/Manifest4
-rw-r--r--sec-policy/selinux-hostapd/metadata.xml8
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild15
-rw-r--r--sec-policy/selinux-howl/Manifest7
-rw-r--r--sec-policy/selinux-howl/metadata.xml8
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-howl/selinux-howl-9999.ebuild15
-rw-r--r--sec-policy/selinux-icecast/Manifest11
-rw-r--r--sec-policy/selinux-icecast/metadata.xml2
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-9999.ebuild4
-rw-r--r--sec-policy/selinux-ifplugd/Manifest11
-rw-r--r--sec-policy/selinux-ifplugd/metadata.xml2
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild4
-rw-r--r--sec-policy/selinux-imaze/Manifest7
-rw-r--r--sec-policy/selinux-imaze/metadata.xml8
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-9999.ebuild15
-rw-r--r--sec-policy/selinux-inetd/Manifest11
-rw-r--r--sec-policy/selinux-inetd/metadata.xml2
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-9999.ebuild4
-rw-r--r--sec-policy/selinux-inn/Manifest11
-rw-r--r--sec-policy/selinux-inn/metadata.xml2
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-9999.ebuild4
-rw-r--r--sec-policy/selinux-ipsec/Manifest11
-rw-r--r--sec-policy/selinux-ipsec/metadata.xml2
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild4
-rw-r--r--sec-policy/selinux-irc/Manifest11
-rw-r--r--sec-policy/selinux-irc/metadata.xml2
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-9999.ebuild4
-rw-r--r--sec-policy/selinux-ircd/Manifest11
-rw-r--r--sec-policy/selinux-ircd/metadata.xml2
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-9999.ebuild4
-rw-r--r--sec-policy/selinux-irqbalance/Manifest11
-rw-r--r--sec-policy/selinux-irqbalance/metadata.xml2
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild4
-rw-r--r--sec-policy/selinux-jabber/Manifest11
-rw-r--r--sec-policy/selinux-jabber/metadata.xml2
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-9999.ebuild4
-rw-r--r--sec-policy/selinux-java/Manifest11
-rw-r--r--sec-policy/selinux-java/metadata.xml2
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-9999.ebuild4
-rw-r--r--sec-policy/selinux-kdeconnect/Manifest11
-rw-r--r--sec-policy/selinux-kdeconnect/metadata.xml2
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild4
-rw-r--r--sec-policy/selinux-kdump/Manifest11
-rw-r--r--sec-policy/selinux-kdump/metadata.xml2
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-9999.ebuild4
-rw-r--r--sec-policy/selinux-kerberos/Manifest11
-rw-r--r--sec-policy/selinux-kerberos/metadata.xml2
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild4
-rw-r--r--sec-policy/selinux-kerneloops/Manifest11
-rw-r--r--sec-policy/selinux-kerneloops/metadata.xml2
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild4
-rw-r--r--sec-policy/selinux-kismet/Manifest11
-rw-r--r--sec-policy/selinux-kismet/metadata.xml2
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-9999.ebuild4
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest11
-rw-r--r--sec-policy/selinux-ksmtuned/metadata.xml2
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild4
-rw-r--r--sec-policy/selinux-kubernetes/Manifest4
-rw-r--r--sec-policy/selinux-kubernetes/metadata.xml8
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild22
-rw-r--r--sec-policy/selinux-kudzu/Manifest7
-rw-r--r--sec-policy/selinux-kudzu/metadata.xml8
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild15
-rw-r--r--sec-policy/selinux-ldap/Manifest11
-rw-r--r--sec-policy/selinux-ldap/metadata.xml2
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-9999.ebuild4
-rw-r--r--sec-policy/selinux-links/Manifest11
-rw-r--r--sec-policy/selinux-links/metadata.xml2
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-9999.ebuild4
-rw-r--r--sec-policy/selinux-lircd/Manifest11
-rw-r--r--sec-policy/selinux-lircd/metadata.xml2
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-9999.ebuild4
-rw-r--r--sec-policy/selinux-loadkeys/Manifest11
-rw-r--r--sec-policy/selinux-loadkeys/metadata.xml2
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild4
-rw-r--r--sec-policy/selinux-lockdev/Manifest7
-rw-r--r--sec-policy/selinux-lockdev/metadata.xml8
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/Manifest11
-rw-r--r--sec-policy/selinux-logrotate/metadata.xml2
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild4
-rw-r--r--sec-policy/selinux-logsentry/Manifest11
-rw-r--r--sec-policy/selinux-logsentry/metadata.xml2
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild4
-rw-r--r--sec-policy/selinux-logwatch/Manifest11
-rw-r--r--sec-policy/selinux-logwatch/metadata.xml2
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild4
-rw-r--r--sec-policy/selinux-lpd/Manifest11
-rw-r--r--sec-policy/selinux-lpd/metadata.xml2
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-9999.ebuild4
-rw-r--r--sec-policy/selinux-mailman/Manifest7
-rw-r--r--sec-policy/selinux-mailman/metadata.xml8
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-9999.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/Manifest11
-rw-r--r--sec-policy/selinux-makewhatis/metadata.xml2
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild4
-rw-r--r--sec-policy/selinux-mandb/Manifest11
-rw-r--r--sec-policy/selinux-mandb/metadata.xml2
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-9999.ebuild4
-rw-r--r--sec-policy/selinux-matrixd/Manifest4
-rw-r--r--sec-policy/selinux-matrixd/metadata.xml8
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/Manifest11
-rw-r--r--sec-policy/selinux-mcelog/metadata.xml2
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild4
-rw-r--r--sec-policy/selinux-memcached/Manifest11
-rw-r--r--sec-policy/selinux-memcached/metadata.xml2
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-9999.ebuild4
-rw-r--r--sec-policy/selinux-milter/Manifest11
-rw-r--r--sec-policy/selinux-milter/metadata.xml2
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-9999.ebuild4
-rw-r--r--sec-policy/selinux-modemmanager/Manifest11
-rw-r--r--sec-policy/selinux-modemmanager/metadata.xml2
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild4
-rw-r--r--sec-policy/selinux-mono/Manifest11
-rw-r--r--sec-policy/selinux-mono/metadata.xml2
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-9999.ebuild4
-rw-r--r--sec-policy/selinux-mozilla/Manifest11
-rw-r--r--sec-policy/selinux-mozilla/metadata.xml2
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild4
-rw-r--r--sec-policy/selinux-mpd/Manifest11
-rw-r--r--sec-policy/selinux-mpd/metadata.xml2
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-9999.ebuild4
-rw-r--r--sec-policy/selinux-mplayer/Manifest11
-rw-r--r--sec-policy/selinux-mplayer/metadata.xml2
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild4
-rw-r--r--sec-policy/selinux-mrtg/Manifest11
-rw-r--r--sec-policy/selinux-mrtg/metadata.xml2
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild4
-rw-r--r--sec-policy/selinux-munin/Manifest11
-rw-r--r--sec-policy/selinux-munin/metadata.xml2
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-9999.ebuild4
-rw-r--r--sec-policy/selinux-mutt/Manifest11
-rw-r--r--sec-policy/selinux-mutt/metadata.xml2
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-9999.ebuild4
-rw-r--r--sec-policy/selinux-mysql/Manifest11
-rw-r--r--sec-policy/selinux-mysql/metadata.xml2
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-9999.ebuild4
-rw-r--r--sec-policy/selinux-nagios/Manifest11
-rw-r--r--sec-policy/selinux-nagios/metadata.xml2
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-9999.ebuild4
-rw-r--r--sec-policy/selinux-ncftool/Manifest11
-rw-r--r--sec-policy/selinux-ncftool/metadata.xml2
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild4
-rw-r--r--sec-policy/selinux-networkmanager/Manifest11
-rw-r--r--sec-policy/selinux-networkmanager/metadata.xml2
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild4
-rw-r--r--sec-policy/selinux-nginx/Manifest11
-rw-r--r--sec-policy/selinux-nginx/metadata.xml2
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-9999.ebuild4
-rw-r--r--sec-policy/selinux-node_exporter/Manifest4
-rw-r--r--sec-policy/selinux-node_exporter/metadata.xml8
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/Manifest11
-rw-r--r--sec-policy/selinux-nslcd/metadata.xml2
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild4
-rw-r--r--sec-policy/selinux-ntop/Manifest11
-rw-r--r--sec-policy/selinux-ntop/metadata.xml2
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-9999.ebuild4
-rw-r--r--sec-policy/selinux-ntp/Manifest11
-rw-r--r--sec-policy/selinux-ntp/metadata.xml2
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-9999.ebuild4
-rw-r--r--sec-policy/selinux-nut/Manifest11
-rw-r--r--sec-policy/selinux-nut/metadata.xml2
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-9999.ebuild4
-rw-r--r--sec-policy/selinux-nx/Manifest11
-rw-r--r--sec-policy/selinux-nx/metadata.xml2
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-9999.ebuild4
-rw-r--r--sec-policy/selinux-obfs4proxy/Manifest4
-rw-r--r--sec-policy/selinux-obfs4proxy/metadata.xml8
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/Manifest11
-rw-r--r--sec-policy/selinux-oddjob/metadata.xml2
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild4
-rw-r--r--sec-policy/selinux-oident/Manifest11
-rw-r--r--sec-policy/selinux-oident/metadata.xml2
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-9999.ebuild4
-rw-r--r--sec-policy/selinux-openct/Manifest11
-rw-r--r--sec-policy/selinux-openct/metadata.xml2
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-9999.ebuild4
-rw-r--r--sec-policy/selinux-openrc/Manifest11
-rw-r--r--sec-policy/selinux-openrc/metadata.xml2
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-9999.ebuild4
-rw-r--r--sec-policy/selinux-opensm/Manifest4
-rw-r--r--sec-policy/selinux-opensm/metadata.xml8
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-9999.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/Manifest11
-rw-r--r--sec-policy/selinux-openvpn/metadata.xml2
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild4
-rw-r--r--sec-policy/selinux-pan/Manifest11
-rw-r--r--sec-policy/selinux-pan/metadata.xml2
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-9999.ebuild4
-rw-r--r--sec-policy/selinux-pcmcia/Manifest7
-rw-r--r--sec-policy/selinux-pcmcia/metadata.xml8
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/Manifest11
-rw-r--r--sec-policy/selinux-pcscd/metadata.xml2
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild4
-rw-r--r--sec-policy/selinux-phpfpm/Manifest11
-rw-r--r--sec-policy/selinux-phpfpm/metadata.xml2
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild4
-rw-r--r--sec-policy/selinux-plymouthd/Manifest11
-rw-r--r--sec-policy/selinux-plymouthd/metadata.xml2
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild4
-rw-r--r--sec-policy/selinux-podman/Manifest4
-rw-r--r--sec-policy/selinux-podman/metadata.xml8
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-podman/selinux-podman-9999.ebuild22
-rw-r--r--sec-policy/selinux-podsleuth/Manifest7
-rw-r--r--sec-policy/selinux-podsleuth/metadata.xml8
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild15
-rw-r--r--sec-policy/selinux-policykit/Manifest11
-rw-r--r--sec-policy/selinux-policykit/metadata.xml2
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-9999.ebuild4
-rw-r--r--sec-policy/selinux-portmap/Manifest11
-rw-r--r--sec-policy/selinux-portmap/metadata.xml2
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-9999.ebuild4
-rw-r--r--sec-policy/selinux-postfix/Manifest11
-rw-r--r--sec-policy/selinux-postfix/metadata.xml2
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-9999.ebuild4
-rw-r--r--sec-policy/selinux-postgresql/Manifest11
-rw-r--r--sec-policy/selinux-postgresql/metadata.xml2
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild4
-rw-r--r--sec-policy/selinux-postgrey/Manifest11
-rw-r--r--sec-policy/selinux-postgrey/metadata.xml2
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild4
-rw-r--r--sec-policy/selinux-powerprofiles/Manifest4
-rw-r--r--sec-policy/selinux-powerprofiles/metadata.xml8
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild15
-rw-r--r--sec-policy/selinux-ppp/Manifest11
-rw-r--r--sec-policy/selinux-ppp/metadata.xml2
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-9999.ebuild4
-rw-r--r--sec-policy/selinux-prelink/Manifest7
-rw-r--r--sec-policy/selinux-prelink/metadata.xml8
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-9999.ebuild15
-rw-r--r--sec-policy/selinux-prelude/Manifest7
-rw-r--r--sec-policy/selinux-prelude/metadata.xml8
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-9999.ebuild21
-rw-r--r--sec-policy/selinux-privoxy/Manifest11
-rw-r--r--sec-policy/selinux-privoxy/metadata.xml2
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild4
-rw-r--r--sec-policy/selinux-procmail/Manifest11
-rw-r--r--sec-policy/selinux-procmail/metadata.xml2
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-9999.ebuild4
-rw-r--r--sec-policy/selinux-psad/Manifest11
-rw-r--r--sec-policy/selinux-psad/metadata.xml2
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-9999.ebuild4
-rw-r--r--sec-policy/selinux-publicfile/Manifest11
-rw-r--r--sec-policy/selinux-publicfile/metadata.xml2
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild4
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest11
-rw-r--r--sec-policy/selinux-pulseaudio/metadata.xml2
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild4
-rw-r--r--sec-policy/selinux-puppet/Manifest11
-rw-r--r--sec-policy/selinux-puppet/metadata.xml2
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-9999.ebuild4
-rw-r--r--sec-policy/selinux-pyicqt/Manifest7
-rw-r--r--sec-policy/selinux-pyicqt/metadata.xml8
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/Manifest11
-rw-r--r--sec-policy/selinux-pyzor/metadata.xml2
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild4
-rw-r--r--sec-policy/selinux-qemu/Manifest11
-rw-r--r--sec-policy/selinux-qemu/metadata.xml2
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-9999.ebuild4
-rw-r--r--sec-policy/selinux-qmail/Manifest11
-rw-r--r--sec-policy/selinux-qmail/metadata.xml2
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-9999.ebuild4
-rw-r--r--sec-policy/selinux-quota/Manifest11
-rw-r--r--sec-policy/selinux-quota/metadata.xml2
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-9999.ebuild4
-rw-r--r--sec-policy/selinux-radius/Manifest11
-rw-r--r--sec-policy/selinux-radius/metadata.xml2
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-9999.ebuild4
-rw-r--r--sec-policy/selinux-radvd/Manifest11
-rw-r--r--sec-policy/selinux-radvd/metadata.xml2
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-9999.ebuild4
-rw-r--r--sec-policy/selinux-rasdaemon/Manifest4
-rw-r--r--sec-policy/selinux-rasdaemon/metadata.xml8
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild15
-rw-r--r--sec-policy/selinux-razor/Manifest11
-rw-r--r--sec-policy/selinux-razor/metadata.xml2
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-9999.ebuild4
-rw-r--r--sec-policy/selinux-redis/Manifest11
-rw-r--r--sec-policy/selinux-redis/metadata.xml2
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-9999.ebuild4
-rw-r--r--sec-policy/selinux-remotelogin/Manifest11
-rw-r--r--sec-policy/selinux-remotelogin/metadata.xml2
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild4
-rw-r--r--sec-policy/selinux-resolvconf/Manifest11
-rw-r--r--sec-policy/selinux-resolvconf/metadata.xml2
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild4
-rw-r--r--sec-policy/selinux-rgmanager/Manifest7
-rw-r--r--sec-policy/selinux-rgmanager/metadata.xml8
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild15
-rw-r--r--sec-policy/selinux-rngd/Manifest11
-rw-r--r--sec-policy/selinux-rngd/metadata.xml2
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-9999.ebuild4
-rw-r--r--sec-policy/selinux-rootlesskit/Manifest4
-rw-r--r--sec-policy/selinux-rootlesskit/metadata.xml8
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild22
-rw-r--r--sec-policy/selinux-roundup/Manifest7
-rw-r--r--sec-policy/selinux-roundup/metadata.xml8
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-9999.ebuild15
-rw-r--r--sec-policy/selinux-rpc/Manifest11
-rw-r--r--sec-policy/selinux-rpc/metadata.xml2
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-9999.ebuild4
-rw-r--r--sec-policy/selinux-rpcbind/Manifest11
-rw-r--r--sec-policy/selinux-rpcbind/metadata.xml2
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild4
-rw-r--r--sec-policy/selinux-rpm/Manifest11
-rw-r--r--sec-policy/selinux-rpm/metadata.xml2
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-9999.ebuild4
-rw-r--r--sec-policy/selinux-rssh/Manifest11
-rw-r--r--sec-policy/selinux-rssh/metadata.xml2
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-9999.ebuild4
-rw-r--r--sec-policy/selinux-rtkit/Manifest11
-rw-r--r--sec-policy/selinux-rtkit/metadata.xml2
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild4
-rw-r--r--sec-policy/selinux-rtorrent/Manifest11
-rw-r--r--sec-policy/selinux-rtorrent/metadata.xml2
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild4
-rw-r--r--sec-policy/selinux-salt/Manifest11
-rw-r--r--sec-policy/selinux-salt/metadata.xml2
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-9999.ebuild4
-rw-r--r--sec-policy/selinux-samba/Manifest11
-rw-r--r--sec-policy/selinux-samba/metadata.xml2
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-9999.ebuild4
-rw-r--r--sec-policy/selinux-sasl/Manifest11
-rw-r--r--sec-policy/selinux-sasl/metadata.xml2
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-9999.ebuild4
-rw-r--r--sec-policy/selinux-screen/Manifest11
-rw-r--r--sec-policy/selinux-screen/metadata.xml2
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-9999.ebuild4
-rw-r--r--sec-policy/selinux-secadm/Manifest4
-rw-r--r--sec-policy/selinux-secadm/metadata.xml8
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-9999.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/Manifest11
-rw-r--r--sec-policy/selinux-sendmail/metadata.xml2
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild4
-rw-r--r--sec-policy/selinux-sensord/Manifest11
-rw-r--r--sec-policy/selinux-sensord/metadata.xml2
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-9999.ebuild4
-rw-r--r--sec-policy/selinux-shorewall/Manifest11
-rw-r--r--sec-policy/selinux-shorewall/metadata.xml2
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild4
-rw-r--r--sec-policy/selinux-shutdown/Manifest11
-rw-r--r--sec-policy/selinux-shutdown/metadata.xml2
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild4
-rw-r--r--sec-policy/selinux-skype/Manifest11
-rw-r--r--sec-policy/selinux-skype/metadata.xml2
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-9999.ebuild4
-rw-r--r--sec-policy/selinux-slocate/Manifest11
-rw-r--r--sec-policy/selinux-slocate/metadata.xml2
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-9999.ebuild4
-rw-r--r--sec-policy/selinux-slrnpull/Manifest11
-rw-r--r--sec-policy/selinux-slrnpull/metadata.xml2
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild4
-rw-r--r--sec-policy/selinux-smartmon/Manifest11
-rw-r--r--sec-policy/selinux-smartmon/metadata.xml2
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild4
-rw-r--r--sec-policy/selinux-smokeping/Manifest11
-rw-r--r--sec-policy/selinux-smokeping/metadata.xml2
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild4
-rw-r--r--sec-policy/selinux-snmp/Manifest11
-rw-r--r--sec-policy/selinux-snmp/metadata.xml2
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-9999.ebuild4
-rw-r--r--sec-policy/selinux-snort/Manifest11
-rw-r--r--sec-policy/selinux-snort/metadata.xml2
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-9999.ebuild4
-rw-r--r--sec-policy/selinux-soundserver/Manifest11
-rw-r--r--sec-policy/selinux-soundserver/metadata.xml2
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild4
-rw-r--r--sec-policy/selinux-spamassassin/Manifest11
-rw-r--r--sec-policy/selinux-spamassassin/metadata.xml2
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild4
-rw-r--r--sec-policy/selinux-speedtouch/Manifest7
-rw-r--r--sec-policy/selinux-speedtouch/metadata.xml8
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild15
-rw-r--r--sec-policy/selinux-squid/Manifest11
-rw-r--r--sec-policy/selinux-squid/metadata.xml2
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-9999.ebuild4
-rw-r--r--sec-policy/selinux-sssd/Manifest11
-rw-r--r--sec-policy/selinux-sssd/metadata.xml2
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-9999.ebuild4
-rw-r--r--sec-policy/selinux-stunnel/Manifest11
-rw-r--r--sec-policy/selinux-stunnel/metadata.xml2
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild4
-rw-r--r--sec-policy/selinux-subsonic/Manifest11
-rw-r--r--sec-policy/selinux-subsonic/metadata.xml2
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild4
-rw-r--r--sec-policy/selinux-sudo/Manifest11
-rw-r--r--sec-policy/selinux-sudo/metadata.xml2
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-9999.ebuild4
-rw-r--r--sec-policy/selinux-switcheroo/Manifest4
-rw-r--r--sec-policy/selinux-switcheroo/metadata.xml8
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild15
-rw-r--r--sec-policy/selinux-sxid/Manifest11
-rw-r--r--sec-policy/selinux-sxid/metadata.xml2
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-9999.ebuild4
-rw-r--r--sec-policy/selinux-syncthing/Manifest11
-rw-r--r--sec-policy/selinux-syncthing/metadata.xml2
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild4
-rw-r--r--sec-policy/selinux-sysstat/Manifest11
-rw-r--r--sec-policy/selinux-sysstat/metadata.xml2
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild4
-rw-r--r--sec-policy/selinux-tboot/Manifest11
-rw-r--r--sec-policy/selinux-tboot/metadata.xml2
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-9999.ebuild4
-rw-r--r--sec-policy/selinux-tcpd/Manifest11
-rw-r--r--sec-policy/selinux-tcpd/metadata.xml2
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild4
-rw-r--r--sec-policy/selinux-tcsd/Manifest11
-rw-r--r--sec-policy/selinux-tcsd/metadata.xml2
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild4
-rw-r--r--sec-policy/selinux-telnet/Manifest11
-rw-r--r--sec-policy/selinux-telnet/metadata.xml2
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-9999.ebuild4
-rw-r--r--sec-policy/selinux-tftp/Manifest11
-rw-r--r--sec-policy/selinux-tftp/metadata.xml2
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-9999.ebuild4
-rw-r--r--sec-policy/selinux-tgtd/Manifest11
-rw-r--r--sec-policy/selinux-tgtd/metadata.xml2
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild4
-rw-r--r--sec-policy/selinux-thunderbird/Manifest11
-rw-r--r--sec-policy/selinux-thunderbird/metadata.xml2
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild4
-rw-r--r--sec-policy/selinux-thunderbolt/Manifest4
-rw-r--r--sec-policy/selinux-thunderbolt/metadata.xml8
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild15
-rw-r--r--sec-policy/selinux-timidity/Manifest11
-rw-r--r--sec-policy/selinux-timidity/metadata.xml2
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-9999.ebuild4
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest11
-rw-r--r--sec-policy/selinux-tmpreaper/metadata.xml2
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild4
-rw-r--r--sec-policy/selinux-tor/Manifest11
-rw-r--r--sec-policy/selinux-tor/metadata.xml2
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-9999.ebuild4
-rw-r--r--sec-policy/selinux-tripwire/Manifest11
-rw-r--r--sec-policy/selinux-tripwire/metadata.xml2
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild4
-rw-r--r--sec-policy/selinux-ucspitcp/Manifest11
-rw-r--r--sec-policy/selinux-ucspitcp/metadata.xml2
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild4
-rw-r--r--sec-policy/selinux-ulogd/Manifest11
-rw-r--r--sec-policy/selinux-ulogd/metadata.xml2
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild4
-rw-r--r--sec-policy/selinux-uml/Manifest11
-rw-r--r--sec-policy/selinux-uml/metadata.xml2
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-9999.ebuild4
-rw-r--r--sec-policy/selinux-unconfined/Manifest11
-rw-r--r--sec-policy/selinux-unconfined/metadata.xml2
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild4
-rw-r--r--sec-policy/selinux-uptime/Manifest11
-rw-r--r--sec-policy/selinux-uptime/metadata.xml2
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-9999.ebuild4
-rw-r--r--sec-policy/selinux-usbguard/Manifest4
-rw-r--r--sec-policy/selinux-usbguard/metadata.xml8
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest11
-rw-r--r--sec-policy/selinux-usbmuxd/metadata.xml2
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild4
-rw-r--r--sec-policy/selinux-uucp/Manifest11
-rw-r--r--sec-policy/selinux-uucp/metadata.xml2
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-9999.ebuild4
-rw-r--r--sec-policy/selinux-uwimap/Manifest11
-rw-r--r--sec-policy/selinux-uwimap/metadata.xml2
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild4
-rw-r--r--sec-policy/selinux-uwsgi/Manifest11
-rw-r--r--sec-policy/selinux-uwsgi/metadata.xml2
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild4
-rw-r--r--sec-policy/selinux-varnishd/Manifest11
-rw-r--r--sec-policy/selinux-varnishd/metadata.xml2
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild4
-rw-r--r--sec-policy/selinux-vbetool/Manifest11
-rw-r--r--sec-policy/selinux-vbetool/metadata.xml2
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild4
-rw-r--r--sec-policy/selinux-vdagent/Manifest11
-rw-r--r--sec-policy/selinux-vdagent/metadata.xml2
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild4
-rw-r--r--sec-policy/selinux-vde/Manifest11
-rw-r--r--sec-policy/selinux-vde/metadata.xml2
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-9999.ebuild4
-rw-r--r--sec-policy/selinux-virt/Manifest11
-rw-r--r--sec-policy/selinux-virt/metadata.xml2
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-9999.ebuild4
-rw-r--r--sec-policy/selinux-vlock/Manifest11
-rw-r--r--sec-policy/selinux-vlock/metadata.xml2
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-9999.ebuild4
-rw-r--r--sec-policy/selinux-vmware/Manifest11
-rw-r--r--sec-policy/selinux-vmware/metadata.xml2
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-9999.ebuild4
-rw-r--r--sec-policy/selinux-vnstatd/Manifest11
-rw-r--r--sec-policy/selinux-vnstatd/metadata.xml2
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild4
-rw-r--r--sec-policy/selinux-vpn/Manifest11
-rw-r--r--sec-policy/selinux-vpn/metadata.xml2
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-9999.ebuild4
-rw-r--r--sec-policy/selinux-watchdog/Manifest11
-rw-r--r--sec-policy/selinux-watchdog/metadata.xml2
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild4
-rw-r--r--sec-policy/selinux-webalizer/Manifest11
-rw-r--r--sec-policy/selinux-webalizer/metadata.xml2
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20190609-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r2.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild4
-rw-r--r--sec-policy/selinux-wine/Manifest11
-rw-r--r--sec-policy/selinux-wine/metadata.xml2
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-9999.ebuild4
-rw-r--r--sec-policy/selinux-wireguard/Manifest4
-rw-r--r--sec-policy/selinux-wireguard/metadata.xml8
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/Manifest11
-rw-r--r--sec-policy/selinux-wireshark/metadata.xml2
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild4
-rw-r--r--sec-policy/selinux-wm/Manifest11
-rw-r--r--sec-policy/selinux-wm/metadata.xml2
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-9999.ebuild4
-rw-r--r--sec-policy/selinux-xen/Manifest11
-rw-r--r--sec-policy/selinux-xen/metadata.xml2
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-9999.ebuild4
-rw-r--r--sec-policy/selinux-xfs/Manifest11
-rw-r--r--sec-policy/selinux-xfs/metadata.xml2
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-9999.ebuild4
-rw-r--r--sec-policy/selinux-xprint/Manifest7
-rw-r--r--sec-policy/selinux-xprint/metadata.xml8
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-9999.ebuild15
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest11
-rw-r--r--sec-policy/selinux-xscreensaver/metadata.xml2
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190609-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r2.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild4
-rw-r--r--sec-policy/selinux-xserver/Manifest11
-rw-r--r--sec-policy/selinux-xserver/metadata.xml2
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-9999.ebuild4
-rw-r--r--sec-policy/selinux-zabbix/Manifest11
-rw-r--r--sec-policy/selinux-zabbix/metadata.xml2
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20190609-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r2.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild4
-rw-r--r--sec-policy/selinux-zfs/Manifest4
-rw-r--r--sec-policy/selinux-zfs/metadata.xml8
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-9999.ebuild15
2387 files changed, 11323 insertions, 20635 deletions
diff --git a/sec-policy/apparmor-profiles/Manifest b/sec-policy/apparmor-profiles/Manifest
index 89bb054ab20e..86b70cba9120 100644
--- a/sec-policy/apparmor-profiles/Manifest
+++ b/sec-policy/apparmor-profiles/Manifest
@@ -1,2 +1,3 @@
-DIST apparmor-2.13.4.tar.gz 7390179 BLAKE2B 49818a010d5e5757dd43710f2af925fbb62a9f8f9be74556ff31a9a8834bebac010762fc6bef3da8d295e487b65d0e0135f4be25bcb01a834846c5e5d65d92a4 SHA512 d42748bf36ae66849f79653a62d499e9d17a97c4d680fb653eb1c379d0593aaa09f7ddfc6f2fa0d2fb468bce05fb25444976f60a5ec24778fdd7ec20d1c13651
-DIST apparmor-3.0.0.tar.gz 7780686 BLAKE2B a9d9edb4fd2cb32b3db322a3f145aac7cea40fac3401b82947b2c5183598cc326d70859466823e3ac0a2227483c7ed7ba0b2f727e9fb7fbf532468716ef8d18f SHA512 2465a8bc400e24e548b0589b7b022fb8325c53858429b9c54204f989d5589d7bd99c9507bde88a48f9965a55edcbac98efeeb6b93aeefe6a27afa0b7e851aea6
+DIST apparmor-3.0.10.tar.gz 7967601 BLAKE2B 8fa094dac6140949cecad8fdf056c6e119291d9490404b0c7379e14d85eff8d6424ec5099e04184424c271b83bb5893389e4023a2946b8296268559f13d20c20 SHA512 94866c3151e6776b9efbbf3852a48e19908ddbc1f3156df1e1bf0b8a79be49b4eba96ce3725a3cf10af3affa00f9a045bbab06ffd3d668c80039eb369b3f6762
+DIST apparmor-3.0.8.tar.gz 7946880 BLAKE2B bbff6c0223b9f20cb53d96cb2e41aa4b7eee51b35a2c010cdd394f85517e87c9a34fb7182f600ba212e99baf4ee1a16a5bfd7e92ec6a9fb9ce6076a216cd89e1 SHA512 539e955b24c6f4f62ef0d7885fc341e4f6bc69ee840981426fb6a40f8f8e5c945f774246cb0efe1a76e778b8047d4a7fe315ab062d2dbe17e524b8527d5a8087
+DIST apparmor-3.1.4.tar.gz 7965268 BLAKE2B a9be29a42bb96c1d2c69a6b7627d59aea023f22fe79bff1a487aa5ddd6845ec98f67be5c597ec51edf4493513dfed3b43fc493f454bcf48b3f43c44572ffc2ae SHA512 db65edfa1b9c1f953940165e71dddcab9a2d378f29683b0b4e5d44f0810bb0105ba3820ba89de927ef90d0a94ea6d61e91ce3de09ec2e385817735a93d4039c4
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-2.13.4.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-2.13.4.ebuild
deleted file mode 100644
index 0f15c107cf41..000000000000
--- a/sec-policy/apparmor-profiles/apparmor-profiles-2.13.4.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="A collection of profiles for the AppArmor application security system"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="minimal"
-
-RESTRICT="test"
-
-S=${WORKDIR}/apparmor-${PV}/profiles
-
-src_install() {
- if use minimal ; then
- insinto /etc/apparmor.d
- doins -r apparmor.d/{abstractions,tunables}
- else
- default
- fi
-}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.0-r1.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.0-r1.ebuild
deleted file mode 100644
index e03119a08670..000000000000
--- a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.0-r1.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="A collection of profiles for the AppArmor application security system"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${MY_PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="minimal"
-
-RESTRICT="test"
-
-S=${WORKDIR}/apparmor-${PV}/profiles
-
-src_install() {
- if use minimal ; then
- insinto /etc/apparmor.d
- doins -r apparmor.d/{abi,abstractions,tunables}
- else
- default
- fi
-}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.0.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.0.ebuild
deleted file mode 100644
index 46576ffed516..000000000000
--- a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.0.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="A collection of profiles for the AppArmor application security system"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${MY_PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="minimal"
-
-RESTRICT="test"
-
-S=${WORKDIR}/apparmor-${PV}/profiles
-
-src_install() {
- if use minimal ; then
- insinto /etc/apparmor.d
- doins -r apparmor.d/{abstractions,tunables}
- else
- default
- fi
-}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild
new file mode 100644
index 000000000000..8e310f6e0603
--- /dev/null
+++ b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PV="$(ver_cut 1-2)"
+
+DESCRIPTION="A collection of profiles for the AppArmor application security system"
+HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
+SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64"
+IUSE="minimal"
+
+RESTRICT="test"
+
+S=${WORKDIR}/apparmor-${PV}/profiles
+
+src_install() {
+ if use minimal ; then
+ insinto /etc/apparmor.d
+ doins -r apparmor.d/{abi,abstractions,tunables}
+ else
+ default
+ fi
+}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild
new file mode 100644
index 000000000000..8e310f6e0603
--- /dev/null
+++ b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PV="$(ver_cut 1-2)"
+
+DESCRIPTION="A collection of profiles for the AppArmor application security system"
+HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
+SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64"
+IUSE="minimal"
+
+RESTRICT="test"
+
+S=${WORKDIR}/apparmor-${PV}/profiles
+
+src_install() {
+ if use minimal ; then
+ insinto /etc/apparmor.d
+ doins -r apparmor.d/{abi,abstractions,tunables}
+ else
+ default
+ fi
+}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-3.1.4.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-3.1.4.ebuild
new file mode 100644
index 000000000000..b9666379c34a
--- /dev/null
+++ b/sec-policy/apparmor-profiles/apparmor-profiles-3.1.4.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PV="$(ver_cut 1-2)"
+
+DESCRIPTION="A collection of profiles for the AppArmor application security system"
+HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
+SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64 ~ppc64"
+IUSE="minimal"
+
+RESTRICT="test"
+
+S=${WORKDIR}/apparmor-${PV}/profiles
+
+src_install() {
+ if use minimal ; then
+ insinto /etc/apparmor.d
+ doins -r apparmor.d/{abi,abstractions,tunables}
+ else
+ default
+ fi
+}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-9999.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-9999.ebuild
index 730d6bdf71f6..8145d3cbdd07 100644
--- a/sec-policy/apparmor-profiles/apparmor-profiles-9999.ebuild
+++ b/sec-policy/apparmor-profiles/apparmor-profiles-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit git-r3
diff --git a/sec-policy/apparmor-profiles/metadata.xml b/sec-policy/apparmor-profiles/metadata.xml
index 42d1e8f65243..32fae81e7e61 100644
--- a/sec-policy/apparmor-profiles/metadata.xml
+++ b/sec-policy/apparmor-profiles/metadata.xml
@@ -1,14 +1,12 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>kensington@gentoo.org</email>
- </maintainer>
<maintainer type="project">
<email>hardened@gentoo.org</email>
<name>Gentoo Hardened</name>
</maintainer>
<upstream>
<remote-id type="launchpad">apparmor</remote-id>
+ <remote-id type="gitlab">apparmor/apparmor</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sec-policy/metadata.xml b/sec-policy/metadata.xml
index 054eb1da3360..788bcdbd8bd8 100644
--- a/sec-policy/metadata.xml
+++ b/sec-policy/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE catmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE catmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<catmetadata>
<longdescription lang="en">
The sec-policy category contains security policies for
@@ -38,4 +38,3 @@
dostępu takie jak np. SELinux.
</longdescription>
</catmetadata>
-
diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-abrt/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-abrt/metadata.xml b/sec-policy/selinux-abrt/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-abrt/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20190201-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20190201-r1.ebuild
deleted file mode 100644
index b873a89a358e..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20190609-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20190609-r1.ebuild
deleted file mode 100644
index b873a89a358e..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20200818-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20200818-r1.ebuild
deleted file mode 100644
index 7ce29272597c..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20200818-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20200818-r2.ebuild
deleted file mode 100644
index 0d01ad1be86f..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-9999.ebuild b/sec-policy/selinux-abrt/selinux-abrt-9999.ebuild
deleted file mode 100644
index 0d01ad1be86f..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-accountsd/Manifest
+++ b/sec-policy/selinux-accountsd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-accountsd/metadata.xml b/sec-policy/selinux-accountsd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-accountsd/metadata.xml
+++ b/sec-policy/selinux-accountsd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20190201-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20190201-r1.ebuild
deleted file mode 100644
index 2de7f0239bce..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20190609-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20190609-r1.ebuild
deleted file mode 100644
index 2de7f0239bce..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r1.ebuild
deleted file mode 100644
index 7f3f8a5d333b..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r2.ebuild
deleted file mode 100644
index 9d68efff7ac7..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..f9be54ed6f03
--- /dev/null
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="accountsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for accountsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..bd9e0ce41730
--- /dev/null
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="accountsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for accountsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild
index 9d68efff7ac7..77cf980e7452 100644
--- a/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for accountsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-acct/metadata.xml
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20190201-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20190201-r1.ebuild
deleted file mode 100644
index afc94895c459..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20190609-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20190609-r1.ebuild
deleted file mode 100644
index afc94895c459..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20200818-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20200818-r1.ebuild
deleted file mode 100644
index a012c94e8f75..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20200818-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20200818-r2.ebuild
deleted file mode 100644
index b25f752244d8..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..443b602ca2f6
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="acct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9a1a1c7e9e3b
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="acct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-acct/selinux-acct-9999.ebuild b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
index b25f752244d8..4fa166633db1 100644
--- a/sec-policy/selinux-acct/selinux-acct-9999.ebuild
+++ b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest
deleted file mode 100644
index bff747369f3e..000000000000
--- a/sec-policy/selinux-ada/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20190201-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20190201-r1.ebuild
deleted file mode 100644
index 06eec0838701..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20190609-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20190609-r1.ebuild
deleted file mode 100644
index 06eec0838701..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-afs/metadata.xml
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20190201-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20190201-r1.ebuild
deleted file mode 100644
index 1d6c1c4bc440..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20190609-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20190609-r1.ebuild
deleted file mode 100644
index 1d6c1c4bc440..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20200818-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20200818-r1.ebuild
deleted file mode 100644
index 483eb036cbea..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20200818-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20200818-r2.ebuild
deleted file mode 100644
index 4514ed2b102c..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..655588bdd715
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="afs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f3f8a60a8c56
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="afs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-afs/selinux-afs-9999.ebuild b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
index 4514ed2b102c..bc88bf38b87f 100644
--- a/sec-policy/selinux-afs/selinux-afs-9999.ebuild
+++ b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for afs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-aide/metadata.xml
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20190201-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20190201-r1.ebuild
deleted file mode 100644
index fdbe2ad8fe19..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20190609-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20190609-r1.ebuild
deleted file mode 100644
index fdbe2ad8fe19..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20200818-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20200818-r1.ebuild
deleted file mode 100644
index 8f4334a0f8b1..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20200818-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20200818-r2.ebuild
deleted file mode 100644
index ec70256edddc..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c57b57db3f4d
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="aide"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ac1d6a2f3e02
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="aide"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-aide/selinux-aide-9999.ebuild b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
index ec70256edddc..af980b62be96 100644
--- a/sec-policy/selinux-aide/selinux-aide-9999.ebuild
+++ b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for aide"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-alsa/metadata.xml
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20190201-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20190201-r1.ebuild
deleted file mode 100644
index b81a533192d4..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20190609-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20190609-r1.ebuild
deleted file mode 100644
index b81a533192d4..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20200818-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20200818-r1.ebuild
deleted file mode 100644
index 9cf83ba211ab..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20200818-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20200818-r2.ebuild
deleted file mode 100644
index 53ad2c56fdef..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..f05b35129549
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="alsa"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3b420b8d19ea
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="alsa"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
index 53ad2c56fdef..aa16d18cd11b 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for alsa"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-amanda/metadata.xml
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20190201-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20190201-r1.ebuild
deleted file mode 100644
index 4e0a659ca088..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20190609-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20190609-r1.ebuild
deleted file mode 100644
index 4e0a659ca088..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20200818-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20200818-r1.ebuild
deleted file mode 100644
index f31158bebca3..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20200818-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20200818-r2.ebuild
deleted file mode 100644
index ea4d87c07053..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3988f0bf97e4
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="amanda"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a09ead5c4f4c
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="amanda"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
index ea4d87c07053..0047bd2df80b 100644
--- a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
+++ b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amanda"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-amavis/metadata.xml
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20190201-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20190201-r1.ebuild
deleted file mode 100644
index 6630bc37efb3..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20190609-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20190609-r1.ebuild
deleted file mode 100644
index 6630bc37efb3..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20200818-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20200818-r1.ebuild
deleted file mode 100644
index 1bb9ac36180a..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20200818-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20200818-r2.ebuild
deleted file mode 100644
index d342ccef3c44..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bc08902aa19b
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="amavis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..47bc288e5603
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="amavis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
index d342ccef3c44..82316436d681 100644
--- a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
+++ b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amavis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-android/Manifest
+++ b/sec-policy/selinux-android/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-android/metadata.xml b/sec-policy/selinux-android/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-android/metadata.xml
+++ b/sec-policy/selinux-android/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-android/selinux-android-2.20190201-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20190201-r1.ebuild
deleted file mode 100644
index 031c3d821d9c..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20190609-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20190609-r1.ebuild
deleted file mode 100644
index 031c3d821d9c..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20200818-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20200818-r1.ebuild
deleted file mode 100644
index 8096d1741803..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20200818-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20200818-r2.ebuild
deleted file mode 100644
index 6b9ea4faa9bd..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..986df08dbf5e
--- /dev/null
+++ b/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="android"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for android"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..22931bcc9a61
--- /dev/null
+++ b/sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="android"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for android"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-android/selinux-android-9999.ebuild b/sec-policy/selinux-android/selinux-android-9999.ebuild
index 6b9ea4faa9bd..7adc5418a3bf 100644
--- a/sec-policy/selinux-android/selinux-android-9999.ebuild
+++ b/sec-policy/selinux-android/selinux-android-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for android"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-apache/metadata.xml
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20190201-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20190201-r1.ebuild
deleted file mode 100644
index a181b10df320..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20190609-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20190609-r1.ebuild
deleted file mode 100644
index a181b10df320..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20200818-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20200818-r1.ebuild
deleted file mode 100644
index 757a65498659..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20200818-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20200818-r2.ebuild
deleted file mode 100644
index b3a15415745e..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..15052d641732
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="apache"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-kerberos
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kerberos
+"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fbbdd7b9b459
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="apache"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-kerberos
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kerberos
+"
diff --git a/sec-policy/selinux-apache/selinux-apache-9999.ebuild b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
index b3a15415745e..9fe90cca7ab5 100644
--- a/sec-policy/selinux-apache/selinux-apache-9999.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apache"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-kerberos
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190201-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190201-r1.ebuild
deleted file mode 100644
index 70059826e9b7..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190609-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190609-r1.ebuild
deleted file mode 100644
index 70059826e9b7..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r1.ebuild
deleted file mode 100644
index d8703e580df6..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r2.ebuild
deleted file mode 100644
index 0fa672fcf499..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1263ba33d9e4
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="apcupsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2bcbd7b4b5dd
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="apcupsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
index 0fa672fcf499..fb201e7413e0 100644
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apcupsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-apm/metadata.xml
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20190201-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20190201-r1.ebuild
deleted file mode 100644
index ae55fff8b58d..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20190609-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20190609-r1.ebuild
deleted file mode 100644
index ae55fff8b58d..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20200818-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20200818-r1.ebuild
deleted file mode 100644
index aa9a5b46b1c6..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20200818-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20200818-r2.ebuild
deleted file mode 100644
index 76cb4cab5a51..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1a710ffe28e1
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild
@@ -0,0 +1,36 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="acpi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acpi"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+pkg_postinst() {
+ # "apm" module got renamed to "acpi", must remove apm first
+ # the contexts are okay even tho the modules are not
+ # replaced in the same command (doesnt become unlabeled_t)
+ for i in ${POLICY_TYPES}; do
+ if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
+ semodule -s "${i}" -r apm
+ fi
+ done
+ selinux-policy-2_pkg_postinst
+}
+
+pkg_postrm() {
+ for i in ${POLICY_TYPES}; do
+ if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
+ semodule -s "${i}" -r apm
+ fi
+ done
+ selinux-policy-2_pkg_postrm
+}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5f57d6ac1725
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild
@@ -0,0 +1,36 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="acpi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acpi"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+pkg_postinst() {
+ # "apm" module got renamed to "acpi", must remove apm first
+ # the contexts are okay even tho the modules are not
+ # replaced in the same command (doesnt become unlabeled_t)
+ for i in ${POLICY_TYPES}; do
+ if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
+ semodule -s "${i}" -r apm
+ fi
+ done
+ selinux-policy-2_pkg_postinst
+}
+
+pkg_postrm() {
+ for i in ${POLICY_TYPES}; do
+ if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
+ semodule -s "${i}" -r apm
+ fi
+ done
+ selinux-policy-2_pkg_postrm
+}
diff --git a/sec-policy/selinux-apm/selinux-apm-9999.ebuild b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
index 76cb4cab5a51..a90c4084dcd4 100644
--- a/sec-policy/selinux-apm/selinux-apm-9999.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acpi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
pkg_postinst() {
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190201-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190201-r1.ebuild
deleted file mode 100644
index 9bb3a3a5c47d..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190609-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190609-r1.ebuild
deleted file mode 100644
index 9bb3a3a5c47d..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r1.ebuild
deleted file mode 100644
index f1f7ea5c32cc..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r2.ebuild
deleted file mode 100644
index c48b8c459bdd..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..841ec7c32f3a
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="arpwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..63ae805d46dc
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="arpwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
index c48b8c459bdd..fedef576e7f4 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20190201-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20190201-r1.ebuild
deleted file mode 100644
index cf9c32649ff8..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20190609-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20190609-r1.ebuild
deleted file mode 100644
index cf9c32649ff8..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r1.ebuild
deleted file mode 100644
index 21768ddff004..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r2.ebuild
deleted file mode 100644
index ce10eada2117..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..186fc433afc2
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="asterisk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9df713d677a6
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="asterisk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
index ce10eada2117..972ec77e5cef 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for asterisk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-at/Manifest
+++ b/sec-policy/selinux-at/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-at/metadata.xml b/sec-policy/selinux-at/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-at/metadata.xml
+++ b/sec-policy/selinux-at/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-at/selinux-at-2.20190201-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20190201-r1.ebuild
deleted file mode 100644
index c049f8c29d02..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20190609-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20190609-r1.ebuild
deleted file mode 100644
index c049f8c29d02..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20200818-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20200818-r1.ebuild
deleted file mode 100644
index 596fa923eeca..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20200818-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20200818-r2.ebuild
deleted file mode 100644
index 499b6e8a59cf..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..23675d7799ae
--- /dev/null
+++ b/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="at"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for at"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..66c19dd0ab2b
--- /dev/null
+++ b/sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="at"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for at"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-at/selinux-at-9999.ebuild b/sec-policy/selinux-at/selinux-at-9999.ebuild
index 499b6e8a59cf..f575fc6c86c9 100644
--- a/sec-policy/selinux-at/selinux-at-9999.ebuild
+++ b/sec-policy/selinux-at/selinux-at-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for at"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-automount/metadata.xml
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20190201-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20190201-r1.ebuild
deleted file mode 100644
index d7aaf7012db4..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20190609-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20190609-r1.ebuild
deleted file mode 100644
index d7aaf7012db4..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20200818-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20200818-r1.ebuild
deleted file mode 100644
index 567a4b107d17..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20200818-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20200818-r2.ebuild
deleted file mode 100644
index 85956635625d..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a0d03c006dc9
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="automount"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..14200698057b
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="automount"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-automount/selinux-automount-9999.ebuild b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
index 85956635625d..11ce54de05cf 100644
--- a/sec-policy/selinux-automount/selinux-automount-9999.ebuild
+++ b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for automount"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-avahi/metadata.xml
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20190201-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20190201-r1.ebuild
deleted file mode 100644
index 603ed81d8360..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20190609-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20190609-r1.ebuild
deleted file mode 100644
index 603ed81d8360..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20200818-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20200818-r1.ebuild
deleted file mode 100644
index e4ef6f2e6953..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20200818-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20200818-r2.ebuild
deleted file mode 100644
index c0da7c305098..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..70044ccfef1f
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="avahi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2347eb0dd98b
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="avahi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
index c0da7c305098..677b4f8a474a 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-awstats/metadata.xml
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20190201-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20190201-r1.ebuild
deleted file mode 100644
index 04f221885692..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20190609-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20190609-r1.ebuild
deleted file mode 100644
index 04f221885692..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20200818-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20200818-r1.ebuild
deleted file mode 100644
index e0d395e69c01..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20200818-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20200818-r2.ebuild
deleted file mode 100644
index 8dc833df16bd..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2472159ede32
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="awstats"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f99dcf713d37
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="awstats"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
index 8dc833df16bd..9366e02af955 100644
--- a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
+++ b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for awstats"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-backup/Manifest
+++ b/sec-policy/selinux-backup/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-backup/metadata.xml b/sec-policy/selinux-backup/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-backup/metadata.xml
+++ b/sec-policy/selinux-backup/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20190201-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20190201-r1.ebuild
deleted file mode 100644
index 296374891d75..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20190609-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20190609-r1.ebuild
deleted file mode 100644
index 296374891d75..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20200818-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20200818-r1.ebuild
deleted file mode 100644
index a6a25303d7fe..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20200818-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20200818-r2.ebuild
deleted file mode 100644
index 05ab5475cc20..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d08414908190
--- /dev/null
+++ b/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="backup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for generic backup apps"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..00c02fda845a
--- /dev/null
+++ b/sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="backup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for generic backup apps"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-backup/selinux-backup-9999.ebuild b/sec-policy/selinux-backup/selinux-backup-9999.ebuild
index 05ab5475cc20..cb9b90e502a7 100644
--- a/sec-policy/selinux-backup/selinux-backup-9999.ebuild
+++ b/sec-policy/selinux-backup/selinux-backup-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for generic backup apps"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-bacula/Manifest
+++ b/sec-policy/selinux-bacula/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-bacula/metadata.xml
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20190201-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20190201-r1.ebuild
deleted file mode 100644
index a5a4b9617c7a..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20190609-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20190609-r1.ebuild
deleted file mode 100644
index a5a4b9617c7a..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20200818-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20200818-r1.ebuild
deleted file mode 100644
index b841a4f7fea6..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20200818-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20200818-r2.ebuild
deleted file mode 100644
index c248629a129c..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4b34f7aec334
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bacula"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..30fac12b0b65
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bacula"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
index c248629a129c..683ffbf85402 100644
--- a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
+++ b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bacula"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
index 46dc07f5426a..5828cfe255cf 100644
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20190201-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20190201-r1.ebuild
deleted file mode 100644
index 7f61ed4c2fc3..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,132 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
- if use systemd; then
- MODS="${MODS} systemd"
- fi
-}
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT%/}"/usr/share/selinux -C "${S}"/${i}
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT%/}" != "" ]]; then
- root_opts="-p ${ROOT%/} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT%/}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT%/}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20190609-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20190609-r1.ebuild
deleted file mode 100644
index 3bfca9781cb9..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,126 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT%/}"/usr/share/selinux -C "${S}"/${i}
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT%/}" != "" ]]; then
- root_opts="-p ${ROOT%/} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT%/}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT%/}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r1.ebuild
deleted file mode 100644
index 2cf75e0c5f40..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,126 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT%/}"/usr/share/selinux -C "${S}"/${i}
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT%/}" != "" ]]; then
- root_opts="-p ${ROOT%/} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT%/}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT%/}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r2.ebuild
deleted file mode 100644
index 5de9dfd5ff41..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,129 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
-BDEPEND="
- sys-apps/checkpolicy
- sys-devel/m4"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT}"/usr/share/selinux -C "${S}"/${i}
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT}" != "" ]]; then
- root_opts="-p ${ROOT} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..599c89099660
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild
@@ -0,0 +1,141 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
+ https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE="systemd +unconfined"
+
+PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
+DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ sys-apps/checkpolicy
+ sys-devel/m4"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
+DEL_MODS="hotplug"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+pkg_pretend() {
+ for i in ${POLICY_TYPES}; do
+ if [[ "${i}" == "targeted" ]] && ! use unconfined; then
+ die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
+ fi
+ done
+}
+
+src_prepare() {
+ local modfiles
+
+ if [[ ${PV} != 9999* ]]; then
+ einfo "Applying SELinux policy updates ... "
+ eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
+ fi
+
+ eapply_user
+
+ # Collect only those files needed for this particular module
+ for i in ${MODS}; do
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${DEL_MODS}; do
+ [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+ cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+ || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+ cp ${modfiles} "${S}"/${i} \
+ || die "Failed to copy the module files to ${S}/${i}"
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
+ done
+}
+
+src_install() {
+ local BASEDIR="/usr/share/selinux"
+
+ for i in ${POLICY_TYPES}; do
+ for j in ${MODS}; do
+ einfo "Installing ${i} ${j} policy package"
+ insinto ${BASEDIR}/${i}
+ doins "${S}"/${i}/${j}.pp
+ done
+ done
+}
+
+pkg_postinst() {
+ # Set root path and don't load policy into the kernel when cross compiling
+ local root_opts=""
+ if [[ "${ROOT}" != "" ]]; then
+ root_opts="-p ${ROOT} -n"
+ fi
+
+ # Override the command from the eclass, we need to load in base as well here
+ local COMMAND="-i base.pp"
+ if has_version "<sys-apps/policycoreutils-2.5"; then
+ COMMAND="-b base.pp"
+ fi
+
+ for i in ${MODS}; do
+ COMMAND="${COMMAND} -i ${i}.pp"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
+
+ cd "${ROOT}/usr/share/selinux/${i}"
+
+ semodule ${root_opts} -s ${i} ${COMMAND}
+
+ for mod in ${DEL_MODS}; do
+ if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
+ einfo "Removing obsolete ${i} ${mod} policy package"
+ semodule ${root_opts} -s ${i} -r ${mod}
+ fi
+ done
+ done
+
+ # Don't relabel when cross compiling
+ if [[ "${ROOT}" == "" ]]; then
+ # Relabel depending packages
+ local PKGSET="";
+ if [[ -x /usr/bin/qdepends ]] ; then
+ PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ elif [[ -x /usr/bin/equery ]] ; then
+ PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ fi
+ if [[ -n "${PKGSET}" ]] ; then
+ rlpkg ${PKGSET};
+ fi
+ fi
+}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f9e01b16f6fc
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild
@@ -0,0 +1,141 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
+ https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE="systemd +unconfined"
+
+PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
+DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ sys-apps/checkpolicy
+ sys-devel/m4"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
+DEL_MODS="hotplug"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+pkg_pretend() {
+ for i in ${POLICY_TYPES}; do
+ if [[ "${i}" == "targeted" ]] && ! use unconfined; then
+ die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
+ fi
+ done
+}
+
+src_prepare() {
+ local modfiles
+
+ if [[ ${PV} != 9999* ]]; then
+ einfo "Applying SELinux policy updates ... "
+ eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
+ fi
+
+ eapply_user
+
+ # Collect only those files needed for this particular module
+ for i in ${MODS}; do
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${DEL_MODS}; do
+ [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+ cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+ || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+ cp ${modfiles} "${S}"/${i} \
+ || die "Failed to copy the module files to ${S}/${i}"
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
+ done
+}
+
+src_install() {
+ local BASEDIR="/usr/share/selinux"
+
+ for i in ${POLICY_TYPES}; do
+ for j in ${MODS}; do
+ einfo "Installing ${i} ${j} policy package"
+ insinto ${BASEDIR}/${i}
+ doins "${S}"/${i}/${j}.pp
+ done
+ done
+}
+
+pkg_postinst() {
+ # Set root path and don't load policy into the kernel when cross compiling
+ local root_opts=""
+ if [[ "${ROOT}" != "" ]]; then
+ root_opts="-p ${ROOT} -n"
+ fi
+
+ # Override the command from the eclass, we need to load in base as well here
+ local COMMAND="-i base.pp"
+ if has_version "<sys-apps/policycoreutils-2.5"; then
+ COMMAND="-b base.pp"
+ fi
+
+ for i in ${MODS}; do
+ COMMAND="${COMMAND} -i ${i}.pp"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
+
+ cd "${ROOT}/usr/share/selinux/${i}"
+
+ semodule ${root_opts} -s ${i} ${COMMAND}
+
+ for mod in ${DEL_MODS}; do
+ if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
+ einfo "Removing obsolete ${i} ${mod} policy package"
+ semodule ${root_opts} -s ${i} -r ${mod}
+ fi
+ done
+ done
+
+ # Don't relabel when cross compiling
+ if [[ "${ROOT}" == "" ]]; then
+ # Relabel depending packages
+ local PKGSET="";
+ if [[ -x /usr/bin/qdepends ]] ; then
+ PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ elif [[ -x /usr/bin/equery ]] ; then
+ PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ fi
+ if [[ -n "${PKGSET}" ]] ; then
+ rlpkg ${PKGSET};
+ fi
+ fi
+}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
index 5de9dfd5ff41..9ca7ee646d2e 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999* ]]; then
else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
@@ -22,12 +22,13 @@ IUSE="systemd +unconfined"
PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
+RDEPEND="${DEPEND}"
BDEPEND="
sys-apps/checkpolicy
sys-devel/m4"
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
+DEL_MODS="hotplug"
LICENSE="GPL-2"
SLOT="0"
S="${WORKDIR}/"
@@ -56,8 +57,12 @@ src_prepare() {
# Collect only those files needed for this particular module
for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${DEL_MODS}; do
+ [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
done
for i in ${POLICY_TYPES}; do
@@ -72,7 +77,7 @@ src_prepare() {
src_compile() {
for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT}"/usr/share/selinux -C "${S}"/${i}
+ emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
done
}
@@ -111,6 +116,13 @@ pkg_postinst() {
cd "${ROOT}/usr/share/selinux/${i}"
semodule ${root_opts} -s ${i} ${COMMAND}
+
+ for mod in ${DEL_MODS}; do
+ if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
+ einfo "Removing obsolete ${i} ${mod} policy package"
+ semodule ${root_opts} -s ${i} -r ${mod}
+ fi
+ done
done
# Don't relabel when cross compiling
diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-base/Manifest
+++ b/sec-policy/selinux-base/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
index cf565be6f044..c909a1b00f8b 100644
--- a/sec-policy/selinux-base/metadata.xml
+++ b/sec-policy/selinux-base/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
@@ -10,8 +10,6 @@
There is no extra policy in this package.
</longdescription>
<use>
- <flag name="peer_perms">Enable the labeled networking peer permissions (SELinux policy capability).</flag>
- <flag name="open_perms">Enable the open permissions for file object classes (SELinux policy capability).</flag>
<flag name="ubac">Enable User Based Access Control (UBAC) in the SELinux policy</flag>
<flag name="unconfined">Enable support for the unconfined SELinux module</flag>
<flag name="unknown-perms">Default allow unknown classes in kernels newer than the policy (SELinux policy capability).</flag>
diff --git a/sec-policy/selinux-base/selinux-base-2.20190201-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20190201-r1.ebuild
deleted file mode 100644
index 818af8e1c44d..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,157 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install
- emake DESTDIR="${D}" install-headers
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20190609-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20190609-r1.ebuild
deleted file mode 100644
index c11baced5560..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,154 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-IUSE="doc +unknown-perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if use unknown-perms; then
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
- || die "Failed to allow Unknown Permissions Handling"
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
- || die "Failed to allow Unknown Permissions Handling"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install
- emake DESTDIR="${D}" install-headers
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20200818-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20200818-r1.ebuild
deleted file mode 100644
index a16000f98026..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,154 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-IUSE="doc +unknown-perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if use unknown-perms; then
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
- || die "Failed to allow Unknown Permissions Handling"
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
- || die "Failed to allow Unknown Permissions Handling"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install
- emake DESTDIR="${D}" install-headers
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20200818-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20200818-r2.ebuild
deleted file mode 100644
index 3be921e88deb..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-IUSE="doc +unknown-perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8"
-DEPEND="${RDEPEND}"
-BDEPEND="
- >=sys-apps/checkpolicy-2.8
- sys-devel/m4"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
- if use unknown-perms; then
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
- || die "Failed to allow Unknown Permissions Handling"
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
- || die "Failed to allow Unknown Permissions Handling"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install
- emake DESTDIR="${D}" install-headers
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d38a576e7f7d
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_REQ_USE="xml(+)"
+inherit python-any-r1
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
+ https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+IUSE="doc +unknown-perms systemd +ubac +unconfined"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
+LICENSE="GPL-2"
+SLOT="0"
+
+RDEPEND=">=sys-apps/policycoreutils-2.8"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ >=sys-apps/checkpolicy-2.8
+ sys-devel/m4"
+
+S=${WORKDIR}/
+
+src_prepare() {
+ if [[ ${PV} != 9999* ]]; then
+ einfo "Applying SELinux policy updates ... "
+ eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
+ fi
+
+ eapply_user
+
+ cd "${S}/refpolicy" || die
+ emake bare
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+ if use unknown-perms; then
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
+ || die "Failed to allow Unknown Permissions Handling"
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
+ || die "Failed to allow Unknown Permissions Handling"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ if use systemd; then
+ sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
+ || die "Failed to enable SystemD"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
+
+ # Prepare initial configuration
+ cd "${S}/refpolicy" || die
+ emake conf
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}" || die
+ cd "${S}/${i}" || die
+
+ sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+
+ if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-${i}/seusers" \
+ || die "policy seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}" || die
+ emake base
+ if use doc; then
+ emake html
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}" || die
+
+ emake DESTDIR="${D}" install
+ emake DESTDIR="${D}" install-headers
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ docinto ${i}/html
+ dodoc -r doc/html/*;
+ fi
+
+ insinto /usr/share/selinux/devel;
+ doins doc/policy.xml;
+
+ done
+
+ docinto /
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ doman man/man8/*.8;
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+
+ insinto /usr/share/portage/config/sets
+ doins "${FILESDIR}/selinux.conf"
+}
diff --git a/sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..25a937600d34
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_REQ_USE="xml(+)"
+inherit python-any-r1
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
+ https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+IUSE="doc +unknown-perms systemd +ubac +unconfined"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
+LICENSE="GPL-2"
+SLOT="0"
+
+RDEPEND=">=sys-apps/policycoreutils-2.8"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ >=sys-apps/checkpolicy-2.8
+ sys-devel/m4"
+
+S=${WORKDIR}/
+
+src_prepare() {
+ if [[ ${PV} != 9999* ]]; then
+ einfo "Applying SELinux policy updates ... "
+ eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
+ fi
+
+ eapply_user
+
+ cd "${S}/refpolicy" || die
+ emake bare
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+ if use unknown-perms; then
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
+ || die "Failed to allow Unknown Permissions Handling"
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
+ || die "Failed to allow Unknown Permissions Handling"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ if use systemd; then
+ sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
+ || die "Failed to enable SystemD"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
+
+ # Prepare initial configuration
+ cd "${S}/refpolicy" || die
+ emake conf
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}" || die
+ cd "${S}/${i}" || die
+
+ sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+
+ if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-${i}/seusers" \
+ || die "policy seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}" || die
+ emake base
+ if use doc; then
+ emake html
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}" || die
+
+ emake DESTDIR="${D}" install
+ emake DESTDIR="${D}" install-headers
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ docinto ${i}/html
+ dodoc -r doc/html/*;
+ fi
+
+ insinto /usr/share/selinux/devel;
+ doins doc/policy.xml;
+
+ done
+
+ docinto /
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ doman man/man8/*.8;
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+
+ insinto /usr/share/portage/config/sets
+ doins "${FILESDIR}/selinux.conf"
+}
diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild
index 3be921e88deb..11859691550d 100644
--- a/sec-policy/selinux-base/selinux-base-9999.ebuild
+++ b/sec-policy/selinux-base/selinux-base-9999.ebuild
@@ -1,8 +1,12 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
+PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_REQ_USE="xml(+)"
+inherit python-any-r1
+
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
@@ -13,7 +17,7 @@ else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
IUSE="doc +unknown-perms systemd +ubac +unconfined"
@@ -26,6 +30,7 @@ SLOT="0"
RDEPEND=">=sys-apps/policycoreutils-2.8"
DEPEND="${RDEPEND}"
BDEPEND="
+ ${PYTHON_DEPS}
>=sys-apps/checkpolicy-2.8
sys-devel/m4"
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-bind/metadata.xml
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20190201-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20190201-r1.ebuild
deleted file mode 100644
index 316b5a0c1ce2..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20190609-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20190609-r1.ebuild
deleted file mode 100644
index 316b5a0c1ce2..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20200818-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20200818-r1.ebuild
deleted file mode 100644
index 1be1516f89c6..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20200818-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20200818-r2.ebuild
deleted file mode 100644
index 48dd4580040f..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..14e558aaa5ef
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f8fb56736079
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
index 48dd4580040f..497d0737c5e6 100644
--- a/sec-policy/selinux-bind/selinux-bind-9999.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-bitcoin/Manifest
+++ b/sec-policy/selinux-bitcoin/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bitcoin/metadata.xml b/sec-policy/selinux-bitcoin/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-bitcoin/metadata.xml
+++ b/sec-policy/selinux-bitcoin/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190201-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190201-r1.ebuild
deleted file mode 100644
index 975370171f42..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190609-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190609-r1.ebuild
deleted file mode 100644
index 975370171f42..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r1.ebuild
deleted file mode 100644
index 0fed7c9ab0e3..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r2.ebuild
deleted file mode 100644
index 162168905ab8..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3824489f2edb
--- /dev/null
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bitcoin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitcoin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2d08e0b5fa9c
--- /dev/null
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bitcoin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitcoin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild
index 162168905ab8..304315bef0e8 100644
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitcoin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190201-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190201-r1.ebuild
deleted file mode 100644
index 0216388f2893..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190609-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190609-r1.ebuild
deleted file mode 100644
index 0216388f2893..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r1.ebuild
deleted file mode 100644
index 902995934dc0..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r2.ebuild
deleted file mode 100644
index 45e4e3fb6dde..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d3943d9a5585
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bitlbee"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..73ddb170f155
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bitlbee"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
index 45e4e3fb6dde..00c8d9fd7487 100644
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitlbee"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190201-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190201-r1.ebuild
deleted file mode 100644
index 29c4304ad9f4..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190609-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190609-r1.ebuild
deleted file mode 100644
index 29c4304ad9f4..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r1.ebuild
deleted file mode 100644
index 3421eba43ffe..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r2.ebuild
deleted file mode 100644
index e3877d89b55a..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a7454cf9f0a2
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..896c079ec882
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
index e3877d89b55a..796784073526 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bluetooth"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-brctl/metadata.xml
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20190201-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20190201-r1.ebuild
deleted file mode 100644
index 9e7406bdc317..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20190609-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20190609-r1.ebuild
deleted file mode 100644
index 9e7406bdc317..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20200818-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20200818-r1.ebuild
deleted file mode 100644
index dfcfa6c208f5..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20200818-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20200818-r2.ebuild
deleted file mode 100644
index 634ca5785b99..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bdaf07c65843
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="brctl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..671ddb735432
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="brctl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
index 634ca5785b99..0eef7ed48ada 100644
--- a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
+++ b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for brctl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-cachefilesd/Manifest
+++ b/sec-policy/selinux-cachefilesd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cachefilesd/metadata.xml b/sec-policy/selinux-cachefilesd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-cachefilesd/metadata.xml
+++ b/sec-policy/selinux-cachefilesd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190201-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190201-r1.ebuild
deleted file mode 100644
index 8de1241a8c0f..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190609-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190609-r1.ebuild
deleted file mode 100644
index 8de1241a8c0f..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r1.ebuild
deleted file mode 100644
index a8cbd4b1bfff..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r2.ebuild
deleted file mode 100644
index 90371e1b5975..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c7ef08da8e5d
--- /dev/null
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cachefilesd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cachefilesd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f10deb39e0f2
--- /dev/null
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cachefilesd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cachefilesd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild
index 90371e1b5975..2db9866d2b02 100644
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cachefilesd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20190201-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20190201-r1.ebuild
deleted file mode 100644
index b32bc6a90c1a..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20190609-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20190609-r1.ebuild
deleted file mode 100644
index b32bc6a90c1a..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r1.ebuild
deleted file mode 100644
index be1eb5e5e59f..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r2.ebuild
deleted file mode 100644
index 02a25d34262f..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..734ea7a4f1c0
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="calamaris"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5dc3a9967c5f
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="calamaris"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
index 02a25d34262f..8cd49f8b4172 100644
--- a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for calamaris"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-canna/metadata.xml
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20190201-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20190201-r1.ebuild
deleted file mode 100644
index 52fa0b1fa258..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20190609-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20190609-r1.ebuild
deleted file mode 100644
index 52fa0b1fa258..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20200818-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20200818-r1.ebuild
deleted file mode 100644
index ccadae58f655..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20200818-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20200818-r2.ebuild
deleted file mode 100644
index 24bbb521f96a..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3ae5bb26cd68
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="canna"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7ef50df56925
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="canna"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-canna/selinux-canna-9999.ebuild b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
index 24bbb521f96a..8430351d466f 100644
--- a/sec-policy/selinux-canna/selinux-canna-9999.ebuild
+++ b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for canna"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-ccs/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20190201-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20190201-r1.ebuild
deleted file mode 100644
index bbfa217c0599..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20190609-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20190609-r1.ebuild
deleted file mode 100644
index bbfa217c0599..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20200818-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20200818-r1.ebuild
deleted file mode 100644
index 33dcd9512037..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20200818-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20200818-r2.ebuild
deleted file mode 100644
index 233335cef010..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
deleted file mode 100644
index 233335cef010..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190201-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190201-r1.ebuild
deleted file mode 100644
index 9b1d26dd820d..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190609-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190609-r1.ebuild
deleted file mode 100644
index 9b1d26dd820d..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r1.ebuild
deleted file mode 100644
index 08a483e4c1de..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r2.ebuild
deleted file mode 100644
index 92147575b99c..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9e5e6860a00b
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cdrecord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5c0d2a590613
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cdrecord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
index 92147575b99c..238417f55f90 100644
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cdrecord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ceph/Manifest
+++ b/sec-policy/selinux-ceph/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ceph/metadata.xml b/sec-policy/selinux-ceph/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ceph/metadata.xml
+++ b/sec-policy/selinux-ceph/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20190201-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20190201-r1.ebuild
deleted file mode 100644
index 5661fc772eff..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20190609-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20190609-r1.ebuild
deleted file mode 100644
index 5661fc772eff..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20200818-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20200818-r1.ebuild
deleted file mode 100644
index e087d4efabec..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20200818-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20200818-r2.ebuild
deleted file mode 100644
index 28ae2a8f4617..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..271dd40cf2ea
--- /dev/null
+++ b/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ceph"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ceph"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c736b6f0b185
--- /dev/null
+++ b/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ceph"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ceph"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild b/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild
index 28ae2a8f4617..aada28a46679 100644
--- a/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild
+++ b/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ceph"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-certbot/Manifest b/sec-policy/selinux-certbot/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-certbot/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-certbot/metadata.xml b/sec-policy/selinux-certbot/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-certbot/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..518f88bdb6e4
--- /dev/null
+++ b/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="certbot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for certbot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0fc2bf860ee2
--- /dev/null
+++ b/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="certbot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for certbot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild b/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild
new file mode 100644
index 000000000000..bcab75ea06d9
--- /dev/null
+++ b/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="certbot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for certbot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-cgmanager/Manifest
+++ b/sec-policy/selinux-cgmanager/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cgmanager/metadata.xml b/sec-policy/selinux-cgmanager/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-cgmanager/metadata.xml
+++ b/sec-policy/selinux-cgmanager/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190201-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190201-r1.ebuild
deleted file mode 100644
index 256856515232..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190609-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190609-r1.ebuild
deleted file mode 100644
index 256856515232..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r1.ebuild
deleted file mode 100644
index 0579da862034..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r2.ebuild
deleted file mode 100644
index 8ccd276656c5..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9ff5b856bae3
--- /dev/null
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cgmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c695708c308a
--- /dev/null
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cgmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild
index 8ccd276656c5..a90851b44d78 100644
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20190201-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20190201-r1.ebuild
deleted file mode 100644
index 8f2a15a1e49d..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20190609-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20190609-r1.ebuild
deleted file mode 100644
index 8f2a15a1e49d..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r1.ebuild
deleted file mode 100644
index ae3cc604d872..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r2.ebuild
deleted file mode 100644
index dc21235f2914..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..48ff6ecd0c0f
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cgroup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a9b8f9a5df6a
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cgroup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
index dc21235f2914..05bba56663a6 100644
--- a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgroup"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-chromium/Manifest
+++ b/sec-policy/selinux-chromium/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-chromium/metadata.xml
+++ b/sec-policy/selinux-chromium/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20190201-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20190201-r1.ebuild
deleted file mode 100644
index d6caff85c30c..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20190609-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20190609-r1.ebuild
deleted file mode 100644
index d6caff85c30c..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20200818-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20200818-r1.ebuild
deleted file mode 100644
index 49a72a62bbdd..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20200818-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20200818-r2.ebuild
deleted file mode 100644
index 2e577fb8bc54..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..46a7e3e491ae
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="chromium"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6bedd08f76d4
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="chromium"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
index 2e577fb8bc54..5426155c0e52 100644
--- a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
+++ b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chromium"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20190201-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20190201-r1.ebuild
deleted file mode 100644
index fdea543bc6a6..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20190609-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20190609-r1.ebuild
deleted file mode 100644
index fdea543bc6a6..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r1.ebuild
deleted file mode 100644
index f84c68043472..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r2.ebuild
deleted file mode 100644
index 10998bb9122a..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5dc6ef9d2767
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="chronyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a3e7cbde1439
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="chronyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
index 10998bb9122a..454a1dd6b44c 100644
--- a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chronyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-clamav/metadata.xml
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20190201-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20190201-r1.ebuild
deleted file mode 100644
index ca2993f85ce7..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20190609-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20190609-r1.ebuild
deleted file mode 100644
index ca2993f85ce7..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20200818-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20200818-r1.ebuild
deleted file mode 100644
index df5ef0290e76..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20200818-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20200818-r2.ebuild
deleted file mode 100644
index 175653a24370..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..073449c13fa9
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="clamav"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ad3eae53b54a
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="clamav"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
index 175653a24370..ffea128815f2 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for clamav"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-clockspeed/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190201-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190201-r1.ebuild
deleted file mode 100644
index 3ecd87cd4b1d..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190609-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190609-r1.ebuild
deleted file mode 100644
index 3ecd87cd4b1d..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r1.ebuild
deleted file mode 100644
index 991ea6ad6313..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r2.ebuild
deleted file mode 100644
index 17fbadc39bb7..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
deleted file mode 100644
index 17fbadc39bb7..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cloudinit/Manifest b/sec-policy/selinux-cloudinit/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cloudinit/metadata.xml b/sec-policy/selinux-cloudinit/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1383468308f9
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cloudinit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cloudinit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..8ec0e9c4dc05
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cloudinit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cloudinit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild
new file mode 100644
index 000000000000..6805548417d0
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cloudinit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cloudinit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-collectd/Manifest
+++ b/sec-policy/selinux-collectd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-collectd/metadata.xml b/sec-policy/selinux-collectd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-collectd/metadata.xml
+++ b/sec-policy/selinux-collectd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20190201-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20190201-r1.ebuild
deleted file mode 100644
index 2eb2d32bcbb6..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20190609-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20190609-r1.ebuild
deleted file mode 100644
index 2eb2d32bcbb6..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20200818-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20200818-r1.ebuild
deleted file mode 100644
index 82578a806621..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20200818-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20200818-r2.ebuild
deleted file mode 100644
index 3ee063a846b7..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9e8186a2b8db
--- /dev/null
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="collectd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for collectd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..846c0f225f4d
--- /dev/null
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="collectd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for collectd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild b/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild
index 3ee063a846b7..fe771dfefb17 100644
--- a/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild
+++ b/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for collectd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-colord/Manifest b/sec-policy/selinux-colord/Manifest
index 37a23df77b4b..adee87f98e64 100644
--- a/sec-policy/selinux-colord/Manifest
+++ b/sec-policy/selinux-colord/Manifest
@@ -1,5 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-colord/metadata.xml b/sec-policy/selinux-colord/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-colord/metadata.xml
+++ b/sec-policy/selinux-colord/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20190609-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20190609-r1.ebuild
deleted file mode 100644
index 5227c7770b88..000000000000
--- a/sec-policy/selinux-colord/selinux-colord-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="colord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for colord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20200818-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20200818-r1.ebuild
deleted file mode 100644
index ab98b57ae44e..000000000000
--- a/sec-policy/selinux-colord/selinux-colord-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="colord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for colord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20200818-r2.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20200818-r2.ebuild
deleted file mode 100644
index 23a3190bf232..000000000000
--- a/sec-policy/selinux-colord/selinux-colord-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="colord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for colord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1579e145fdd7
--- /dev/null
+++ b/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="colord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for colord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ab942258faa6
--- /dev/null
+++ b/sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="colord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for colord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-colord/selinux-colord-9999.ebuild b/sec-policy/selinux-colord/selinux-colord-9999.ebuild
index 23a3190bf232..13c5f4e3673d 100644
--- a/sec-policy/selinux-colord/selinux-colord-9999.ebuild
+++ b/sec-policy/selinux-colord/selinux-colord-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for colord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-container/Manifest b/sec-policy/selinux-container/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-container/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-container/metadata.xml b/sec-policy/selinux-container/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-container/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild b/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3c54414a9553
--- /dev/null
+++ b/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="container"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for container"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild b/sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..abd433953350
--- /dev/null
+++ b/sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="container"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for container"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-container/selinux-container-9999.ebuild b/sec-policy/selinux-container/selinux-container-9999.ebuild
new file mode 100644
index 000000000000..e664a42c56f3
--- /dev/null
+++ b/sec-policy/selinux-container/selinux-container-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="container"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for container"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-corosync/metadata.xml
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20190201-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20190201-r1.ebuild
deleted file mode 100644
index bddc292c3cc9..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20190609-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20190609-r1.ebuild
deleted file mode 100644
index bddc292c3cc9..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20200818-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20200818-r1.ebuild
deleted file mode 100644
index 492a3aff0e78..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20200818-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20200818-r2.ebuild
deleted file mode 100644
index 01ef9b5e47de..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bb8781d9dad2
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="corosync"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..946f00a015ad
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="corosync"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
index 01ef9b5e47de..c9128e7df7e5 100644
--- a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
+++ b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for corosync"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-couchdb/Manifest
+++ b/sec-policy/selinux-couchdb/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-couchdb/metadata.xml b/sec-policy/selinux-couchdb/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-couchdb/metadata.xml
+++ b/sec-policy/selinux-couchdb/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20190201-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20190201-r1.ebuild
deleted file mode 100644
index a0c751186b13..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20190609-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20190609-r1.ebuild
deleted file mode 100644
index a0c751186b13..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r1.ebuild
deleted file mode 100644
index 1eea9a03560d..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r2.ebuild
deleted file mode 100644
index 836da67be746..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..38c3d7076cec
--- /dev/null
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="couchdb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for couchdb"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9bfc6ce6f2ec
--- /dev/null
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="couchdb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for couchdb"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild
index 836da67be746..00e71eb7d1ee 100644
--- a/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for couchdb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-courier/metadata.xml
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20190201-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20190201-r1.ebuild
deleted file mode 100644
index e386d720af7c..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20190609-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20190609-r1.ebuild
deleted file mode 100644
index e386d720af7c..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20200818-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20200818-r1.ebuild
deleted file mode 100644
index 6997e079b95a..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20200818-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20200818-r2.ebuild
deleted file mode 100644
index b339fb697bab..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..89fd2b85e82f
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="courier"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7bb4999705de
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="courier"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-courier/selinux-courier-9999.ebuild b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
index b339fb697bab..fdd313198669 100644
--- a/sec-policy/selinux-courier/selinux-courier-9999.ebuild
+++ b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190201-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190201-r1.ebuild
deleted file mode 100644
index e052c5e46053..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190609-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190609-r1.ebuild
deleted file mode 100644
index e052c5e46053..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r1.ebuild
deleted file mode 100644
index 87539bb0578d..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r2.ebuild
deleted file mode 100644
index 5631964e6187..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1f25851d2ca0
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cpucontrol"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5e54356baf44
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cpucontrol"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
index 5631964e6187..bd7db63213eb 100644
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpucontrol"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190201-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190201-r1.ebuild
deleted file mode 100644
index 4406aa586813..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190609-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190609-r1.ebuild
deleted file mode 100644
index 4406aa586813..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r1.ebuild
deleted file mode 100644
index 40d818f6fdff..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r2.ebuild
deleted file mode 100644
index dd01543ba1ff..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ec2d00fe121f
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cpufreqselector"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a39b1181c644
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cpufreqselector"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
index dd01543ba1ff..fee5225b6f08 100644
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpufreqselector"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-crio/Manifest b/sec-policy/selinux-crio/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-crio/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-crio/metadata.xml b/sec-policy/selinux-crio/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-crio/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7e00b90aa24a
--- /dev/null
+++ b/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="crio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cri-o"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c7526e57c07b
--- /dev/null
+++ b/sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="crio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cri-o"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
diff --git a/sec-policy/selinux-crio/selinux-crio-9999.ebuild b/sec-policy/selinux-crio/selinux-crio-9999.ebuild
new file mode 100644
index 000000000000..80f0e38de443
--- /dev/null
+++ b/sec-policy/selinux-crio/selinux-crio-9999.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="crio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cri-o"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-cups/metadata.xml
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20190201-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20190201-r1.ebuild
deleted file mode 100644
index 7df0fe175dde..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20190609-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20190609-r1.ebuild
deleted file mode 100644
index 7df0fe175dde..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20200818-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20200818-r1.ebuild
deleted file mode 100644
index ef76549f7e20..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20200818-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20200818-r2.ebuild
deleted file mode 100644
index 6a824d4c173d..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9eb45e44a143
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cups"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-lpd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-lpd
+"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..64871741ab38
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cups"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-lpd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-lpd
+"
diff --git a/sec-policy/selinux-cups/selinux-cups-9999.ebuild b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
index 6a824d4c173d..2fef08518b32 100644
--- a/sec-policy/selinux-cups/selinux-cups-9999.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-lpd
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-cvs/metadata.xml
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20190201-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20190201-r1.ebuild
deleted file mode 100644
index 4eb8346ea7b6..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20190609-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20190609-r1.ebuild
deleted file mode 100644
index 4eb8346ea7b6..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20200818-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20200818-r1.ebuild
deleted file mode 100644
index b44fe8dcab44..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20200818-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20200818-r2.ebuild
deleted file mode 100644
index c502223cdfdd..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ebc9f13b1812
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cvs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..076f272ce01c
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cvs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
index c502223cdfdd..0f1c185a28b0 100644
--- a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
+++ b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cvs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190201-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190201-r1.ebuild
deleted file mode 100644
index aace0ba91fa1..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190609-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190609-r1.ebuild
deleted file mode 100644
index aace0ba91fa1..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r1.ebuild
deleted file mode 100644
index e14b4aacd141..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r2.ebuild
deleted file mode 100644
index f2de782a24bf..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ef4189f9cf38
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cyphesis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..43be8a2675eb
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cyphesis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
index f2de782a24bf..03e4626254c3 100644
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyphesis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20190201-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20190201-r1.ebuild
deleted file mode 100644
index bb6c6bd46e73..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20190609-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20190609-r1.ebuild
deleted file mode 100644
index bb6c6bd46e73..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r1.ebuild
deleted file mode 100644
index 1b4ee6d4ecd1..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r2.ebuild
deleted file mode 100644
index ee67b6561bc4..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9b13ec7cc0a9
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="daemontools"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..b843241d505d
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="daemontools"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
index ee67b6561bc4..a8bbb7ad0359 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dante/metadata.xml
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20190201-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20190201-r1.ebuild
deleted file mode 100644
index 7f5e5c8dacfd..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20190609-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20190609-r1.ebuild
deleted file mode 100644
index 7f5e5c8dacfd..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20200818-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20200818-r1.ebuild
deleted file mode 100644
index 197352fe2e3a..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20200818-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20200818-r2.ebuild
deleted file mode 100644
index e577dc1a324f..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a6fcb45d0f48
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dante"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c34c8d0ca6ad
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dante"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dante/selinux-dante-9999.ebuild b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
index e577dc1a324f..40bf257017a2 100644
--- a/sec-policy/selinux-dante/selinux-dante-9999.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dbadm/Manifest
+++ b/sec-policy/selinux-dbadm/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dbadm/metadata.xml
+++ b/sec-policy/selinux-dbadm/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20190201-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20190201-r1.ebuild
deleted file mode 100644
index 1debebca55dc..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20190609-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20190609-r1.ebuild
deleted file mode 100644
index 1debebca55dc..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r1.ebuild
deleted file mode 100644
index eb7bdd38545f..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r2.ebuild
deleted file mode 100644
index 5f7bc28c1996..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..19828ed7b19f
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..375c49256009
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild
index 5f7bc28c1996..fb89dc5b4507 100644
--- a/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20190201-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20190201-r1.ebuild
deleted file mode 100644
index 08be811020b4..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20190609-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20190609-r1.ebuild
deleted file mode 100644
index 08be811020b4..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r1.ebuild
deleted file mode 100644
index cdb06e002202..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r2.ebuild
deleted file mode 100644
index 13f97537369b..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a9dca71c59d9
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbskk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2312f6f9700f
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbskk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
index 13f97537369b..db7f2e21c1e5 100644
--- a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbskk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dbus/metadata.xml
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20190201-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20190201-r1.ebuild
deleted file mode 100644
index 30e4ce38da9e..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20190609-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20190609-r1.ebuild
deleted file mode 100644
index 30e4ce38da9e..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20200818-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20200818-r1.ebuild
deleted file mode 100644
index 08368fca8786..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20200818-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20200818-r2.ebuild
deleted file mode 100644
index c3e2690ab61e..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8410ed0b65e0
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2e0582555d9a
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
index c3e2690ab61e..1713ca84a2ba 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbus"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-dcc/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20190201-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20190201-r1.ebuild
deleted file mode 100644
index 3daeb35f2884..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20190609-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20190609-r1.ebuild
deleted file mode 100644
index 3daeb35f2884..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20200818-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20200818-r1.ebuild
deleted file mode 100644
index 87ba80ff8144..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20200818-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20200818-r2.ebuild
deleted file mode 100644
index c5affb5d2127..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
deleted file mode 100644
index c5affb5d2127..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20190201-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20190201-r1.ebuild
deleted file mode 100644
index 1048608aedc2..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20190609-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20190609-r1.ebuild
deleted file mode 100644
index 1048608aedc2..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r1.ebuild
deleted file mode 100644
index da014bed7169..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r2.ebuild
deleted file mode 100644
index b32ee0fd6455..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c1a708d63184
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ddclient"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..27fb888bbac6
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ddclient"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
index b32ee0fd6455..e223b3304c62 100644
--- a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ddclient"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-ddcprobe/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190201-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190201-r1.ebuild
deleted file mode 100644
index 5373462a1fad..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190609-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190609-r1.ebuild
deleted file mode 100644
index 5373462a1fad..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r1.ebuild
deleted file mode 100644
index 2c62fb102269..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r2.ebuild
deleted file mode 100644
index 387625e49c2f..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
deleted file mode 100644
index 387625e49c2f..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-denyhosts/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190201-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190201-r1.ebuild
deleted file mode 100644
index c5821f7c1996..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190609-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190609-r1.ebuild
deleted file mode 100644
index c5821f7c1996..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r1.ebuild
deleted file mode 100644
index 607f0dc94550..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r2.ebuild
deleted file mode 100644
index c861e2ec4fad..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
deleted file mode 100644
index c861e2ec4fad..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-devicekit/Manifest
+++ b/sec-policy/selinux-devicekit/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-devicekit/metadata.xml
+++ b/sec-policy/selinux-devicekit/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20190201-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20190201-r1.ebuild
deleted file mode 100644
index ac130b34a23d..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20190609-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20190609-r1.ebuild
deleted file mode 100644
index ac130b34a23d..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r1.ebuild
deleted file mode 100644
index abbb06ff13da..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r2.ebuild
deleted file mode 100644
index 77f1cc072a64..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..258a76ad7cb0
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="devicekit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..8fcf00fd94ac
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="devicekit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
index 77f1cc072a64..98d0c516dd82 100644
--- a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for devicekit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20190201-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20190201-r1.ebuild
deleted file mode 100644
index d735edb05ccb..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20190609-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20190609-r1.ebuild
deleted file mode 100644
index d735edb05ccb..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r1.ebuild
deleted file mode 100644
index 3016ba58eb36..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r2.ebuild
deleted file mode 100644
index 68e45b6897e0..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a56733c302d3
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dhcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fcb0878ce166
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dhcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
index 68e45b6897e0..2891e9abf308 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dictd/metadata.xml
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20190201-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20190201-r1.ebuild
deleted file mode 100644
index 10ba9a6a2e99..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20190609-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20190609-r1.ebuild
deleted file mode 100644
index 10ba9a6a2e99..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20200818-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20200818-r1.ebuild
deleted file mode 100644
index db2c604276f2..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20200818-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20200818-r2.ebuild
deleted file mode 100644
index 0b22262f2e41..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0c3968f01146
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dictd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fba2885f09ca
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dictd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
index 0b22262f2e41..2456923350b5 100644
--- a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
+++ b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dictd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dirmngr/Manifest b/sec-policy/selinux-dirmngr/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dirmngr/Manifest
+++ b/sec-policy/selinux-dirmngr/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dirmngr/metadata.xml b/sec-policy/selinux-dirmngr/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dirmngr/metadata.xml
+++ b/sec-policy/selinux-dirmngr/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190201-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190201-r1.ebuild
deleted file mode 100644
index 08cd2e747812..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190609-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190609-r1.ebuild
deleted file mode 100644
index 08cd2e747812..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r1.ebuild
deleted file mode 100644
index 5f08d1cb4057..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r2.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r2.ebuild
deleted file mode 100644
index 82dce6d3a01f..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4760a5ca1f54
--- /dev/null
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dirmngr"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirmngr"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c92c20643e73
--- /dev/null
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dirmngr"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirmngr"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild
index 82dce6d3a01f..2730a3b59d2e 100644
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirmngr"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dirsrv/Manifest
+++ b/sec-policy/selinux-dirsrv/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dirsrv/metadata.xml b/sec-policy/selinux-dirsrv/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dirsrv/metadata.xml
+++ b/sec-policy/selinux-dirsrv/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190201-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190201-r1.ebuild
deleted file mode 100644
index 6b25630e88f8..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190609-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190609-r1.ebuild
deleted file mode 100644
index 6b25630e88f8..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r1.ebuild
deleted file mode 100644
index be7bcd71917d..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r2.ebuild
deleted file mode 100644
index 63035ba53e28..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0a9c4edab61e
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dirsrv"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirsrv"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c42507104e55
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dirsrv"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirsrv"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild
index 63035ba53e28..dede6b085a0f 100644
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirsrv"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-distcc/metadata.xml
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20190201-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20190201-r1.ebuild
deleted file mode 100644
index 1fb57712c541..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20190609-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20190609-r1.ebuild
deleted file mode 100644
index 1fb57712c541..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20200818-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20200818-r1.ebuild
deleted file mode 100644
index 07fc45e1faf3..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20200818-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20200818-r2.ebuild
deleted file mode 100644
index 87c609b78490..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4704e7298887
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="distcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f4748518124d
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="distcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
index 87c609b78490..5a3d084f4076 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20190201-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20190201-r1.ebuild
deleted file mode 100644
index 99eb073c70e1..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20190609-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20190609-r1.ebuild
deleted file mode 100644
index 99eb073c70e1..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r1.ebuild
deleted file mode 100644
index 4fd14768c9de..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r2.ebuild
deleted file mode 100644
index 35e9afc97a35..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6ac13bc482b5
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="djbdns"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..286f8ef10a8b
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="djbdns"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
index 35e9afc97a35..0bc9c0d61617 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for djbdns"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-daemontools
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dkim/metadata.xml
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20190201-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20190201-r1.ebuild
deleted file mode 100644
index 7becae43bfe7..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20190609-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20190609-r1.ebuild
deleted file mode 100644
index 7becae43bfe7..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20200818-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20200818-r1.ebuild
deleted file mode 100644
index a6ab770ee838..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20200818-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20200818-r2.ebuild
deleted file mode 100644
index 9834d916afa5..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..397a6861f8cb
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dkim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-milter
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-milter
+"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..858a163df096
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dkim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-milter
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-milter
+"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
index 9834d916afa5..70d343daa3ad 100644
--- a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
+++ b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dkim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190201-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190201-r1.ebuild
deleted file mode 100644
index 50fd2aa6b619..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190609-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190609-r1.ebuild
deleted file mode 100644
index 50fd2aa6b619..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r1.ebuild
deleted file mode 100644
index 6737d466d6d8..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r2.ebuild
deleted file mode 100644
index b49f3d2e2c75..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0ec42fd71172
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dmidecode"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0942b8d80395
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dmidecode"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
index b49f3d2e2c75..b247a62eab5a 100644
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dmidecode"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190201-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190201-r1.ebuild
deleted file mode 100644
index 6bfbbf392abe..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190609-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190609-r1.ebuild
deleted file mode 100644
index 6bfbbf392abe..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r1.ebuild
deleted file mode 100644
index 92ddc660b994..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r2.ebuild
deleted file mode 100644
index 58809fb86734..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2db944d35a75
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dnsmasq"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..42fe6ea6c4c7
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dnsmasq"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
index 58809fb86734..3ff8fc96a5c0 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-docker/Manifest b/sec-policy/selinux-docker/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-docker/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-docker/metadata.xml b/sec-policy/selinux-docker/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-docker/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2e939a58c738
--- /dev/null
+++ b/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="docker"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for docker"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1b770d2f76be
--- /dev/null
+++ b/sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="docker"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for docker"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-docker/selinux-docker-9999.ebuild b/sec-policy/selinux-docker/selinux-docker-9999.ebuild
new file mode 100644
index 000000000000..86cb6e1fc893
--- /dev/null
+++ b/sec-policy/selinux-docker/selinux-docker-9999.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="docker"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for docker"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20190201-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20190201-r1.ebuild
deleted file mode 100644
index 1e1f33ba3fbe..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20190609-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20190609-r1.ebuild
deleted file mode 100644
index 1e1f33ba3fbe..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r1.ebuild
deleted file mode 100644
index a0565000cb9c..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r2.ebuild
deleted file mode 100644
index 30c60afa37c9..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d9a6a725342a
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dovecot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..803c3bbff03a
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dovecot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
index 30c60afa37c9..79a866076236 100644
--- a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dovecot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dpkg/Manifest
+++ b/sec-policy/selinux-dpkg/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20190201-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20190201-r1.ebuild
deleted file mode 100644
index 89cab8ca4b66..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20190609-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20190609-r1.ebuild
deleted file mode 100644
index 89cab8ca4b66..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r1.ebuild
deleted file mode 100644
index e6383a01db5d..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r2.ebuild
deleted file mode 100644
index 0b7e42ea07c4..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..36ea89d5d51e
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dpkg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..900412afdf9e
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dpkg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
index 0b7e42ea07c4..1039d2cf5282 100644
--- a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dpkg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dracut/Manifest
+++ b/sec-policy/selinux-dracut/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dracut/metadata.xml
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20190201-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20190201-r1.ebuild
deleted file mode 100644
index 4666893b2dfb..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20190609-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20190609-r1.ebuild
deleted file mode 100644
index 4666893b2dfb..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20200818-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20200818-r1.ebuild
deleted file mode 100644
index 2054bae3ef3f..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20200818-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20200818-r2.ebuild
deleted file mode 100644
index 7962b90aa08b..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1945fc6bb330
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dracut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..49d022932e22
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dracut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
index 7962b90aa08b..70a8bd0d6452 100644
--- a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
+++ b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dracut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-dropbox/Manifest
+++ b/sec-policy/selinux-dropbox/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dropbox/metadata.xml b/sec-policy/selinux-dropbox/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-dropbox/metadata.xml
+++ b/sec-policy/selinux-dropbox/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20190201-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20190201-r1.ebuild
deleted file mode 100644
index 62d5dc077a97..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20190609-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20190609-r1.ebuild
deleted file mode 100644
index 62d5dc077a97..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r1.ebuild
deleted file mode 100644
index a1ff5fb57a42..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r2.ebuild
deleted file mode 100644
index 195a29a9c760..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..faf5ad04ebc6
--- /dev/null
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dropbox"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dropbox"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..531560e17b0d
--- /dev/null
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dropbox"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dropbox"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild
index 195a29a9c760..6aa844b5c6c3 100644
--- a/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dropbox"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20190201-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20190201-r1.ebuild
deleted file mode 100644
index bd0339fd2955..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20190609-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20190609-r1.ebuild
deleted file mode 100644
index bd0339fd2955..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r1.ebuild
deleted file mode 100644
index 12207da05f25..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r2.ebuild
deleted file mode 100644
index 0b8195c4c22b..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4558ba0362f1
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="entropyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..44bcabaf3c1b
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="entropyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
index 0b8195c4c22b..36773a1e63c6 100644
--- a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for entropyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-evolution/metadata.xml
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20190201-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20190201-r1.ebuild
deleted file mode 100644
index 091f6ae1dd82..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20190609-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20190609-r1.ebuild
deleted file mode 100644
index 091f6ae1dd82..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20200818-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20200818-r1.ebuild
deleted file mode 100644
index d175f463b9ea..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20200818-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20200818-r2.ebuild
deleted file mode 100644
index ded4f996ac87..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5d4b10a48f64
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="evolution"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..42c8b91b38ac
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="evolution"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
index ded4f996ac87..a4edb7b7e787 100644
--- a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
+++ b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for evolution"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-exim/metadata.xml
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20190201-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20190201-r1.ebuild
deleted file mode 100644
index 724df83e9453..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20190609-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20190609-r1.ebuild
deleted file mode 100644
index 724df83e9453..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20200818-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20200818-r1.ebuild
deleted file mode 100644
index 0ff65864f52f..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20200818-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20200818-r2.ebuild
deleted file mode 100644
index b938d4d3e485..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bc0f328819e5
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="exim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e2507e00662b
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="exim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-exim/selinux-exim-9999.ebuild b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
index b938d4d3e485..0b031fda3499 100644
--- a/sec-policy/selinux-exim/selinux-exim-9999.ebuild
+++ b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for exim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190201-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190201-r1.ebuild
deleted file mode 100644
index b2b0b8ee1ac9..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190609-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190609-r1.ebuild
deleted file mode 100644
index b2b0b8ee1ac9..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r1.ebuild
deleted file mode 100644
index a1cded44bfc2..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r2.ebuild
deleted file mode 100644
index c9183e4769b9..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9e4acb0a0d4f
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fail2ban"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e72d4ede9dc3
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fail2ban"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
index c9183e4769b9..7938f868c74c 100644
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fail2ban"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190201-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190201-r1.ebuild
deleted file mode 100644
index ebec93eb3d47..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190609-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190609-r1.ebuild
deleted file mode 100644
index ebec93eb3d47..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r1.ebuild
deleted file mode 100644
index e4b9f4758613..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r2.ebuild
deleted file mode 100644
index ee285e8c7477..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..29f753be2c42
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fetchmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1f881b125bdf
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fetchmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
index ee285e8c7477..af90ce103059 100644
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fetchmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-finger/metadata.xml
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20190201-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20190201-r1.ebuild
deleted file mode 100644
index 79c29efb8b8f..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20190609-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20190609-r1.ebuild
deleted file mode 100644
index 79c29efb8b8f..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20200818-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20200818-r1.ebuild
deleted file mode 100644
index a4821f707c58..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20200818-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20200818-r2.ebuild
deleted file mode 100644
index afd41d995d2a..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..273f5b06d2ce
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="finger"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f0c334419c07
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="finger"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-finger/selinux-finger-9999.ebuild b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
index afd41d995d2a..c04bfb6bd619 100644
--- a/sec-policy/selinux-finger/selinux-finger-9999.ebuild
+++ b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for finger"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-flash/Manifest
+++ b/sec-policy/selinux-flash/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-flash/metadata.xml
+++ b/sec-policy/selinux-flash/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20190201-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20190201-r1.ebuild
deleted file mode 100644
index ff8ae6d5c295..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20190609-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20190609-r1.ebuild
deleted file mode 100644
index ff8ae6d5c295..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20200818-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20200818-r1.ebuild
deleted file mode 100644
index c78504df8f10..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20200818-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20200818-r2.ebuild
deleted file mode 100644
index ea5aa15888d6..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8e4181b74e7f
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="flash"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..dad6dff71683
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="flash"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-flash/selinux-flash-9999.ebuild b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
index ea5aa15888d6..54206b36d5a3 100644
--- a/sec-policy/selinux-flash/selinux-flash-9999.ebuild
+++ b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for flash"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20190201-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20190201-r1.ebuild
deleted file mode 100644
index 546d0e1ba794..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20190609-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20190609-r1.ebuild
deleted file mode 100644
index 546d0e1ba794..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r1.ebuild
deleted file mode 100644
index 439886384f89..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r2.ebuild
deleted file mode 100644
index 85d84b0d9f3b..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8f1bf18ed5bf
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fprintd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..53e4ef563933
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fprintd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
index 85d84b0d9f3b..f8df15922f64 100644
--- a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fprintd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ftp/metadata.xml
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20190201-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20190201-r1.ebuild
deleted file mode 100644
index 60b89d957ce5..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20190609-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20190609-r1.ebuild
deleted file mode 100644
index 60b89d957ce5..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20200818-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20200818-r1.ebuild
deleted file mode 100644
index 5a96505f57f1..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20200818-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20200818-r2.ebuild
deleted file mode 100644
index 2a2a1715659e..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6ae8a871715b
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c095015c86a5
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
index 2a2a1715659e..844153517449 100644
--- a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
+++ b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-games/metadata.xml
+++ b/sec-policy/selinux-games/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-games/selinux-games-2.20190201-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20190201-r1.ebuild
deleted file mode 100644
index 5b88b7d06130..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20190609-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20190609-r1.ebuild
deleted file mode 100644
index 5b88b7d06130..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20200818-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20200818-r1.ebuild
deleted file mode 100644
index 892674828bae..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20200818-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20200818-r2.ebuild
deleted file mode 100644
index d7c42b1131eb..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..86ed9cdc004e
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="games"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f7232f968091
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="games"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-games/selinux-games-9999.ebuild b/sec-policy/selinux-games/selinux-games-9999.ebuild
index d7c42b1131eb..577d234c778b 100644
--- a/sec-policy/selinux-games/selinux-games-9999.ebuild
+++ b/sec-policy/selinux-games/selinux-games-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190201-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190201-r1.ebuild
deleted file mode 100644
index 8b5d1f279ad7..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190609-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190609-r1.ebuild
deleted file mode 100644
index 8b5d1f279ad7..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r1.ebuild
deleted file mode 100644
index bce180d3afd2..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r2.ebuild
deleted file mode 100644
index c47c93e57ff6..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..17266e4e90b5
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gatekeeper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c5d8dfb369ea
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gatekeeper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
index c47c93e57ff6..c94ef3e43afd 100644
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gatekeeper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-git/Manifest
+++ b/sec-policy/selinux-git/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-git/metadata.xml b/sec-policy/selinux-git/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-git/metadata.xml
+++ b/sec-policy/selinux-git/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-git/selinux-git-2.20190201-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20190201-r1.ebuild
deleted file mode 100644
index 49a24f6621c0..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20190609-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20190609-r1.ebuild
deleted file mode 100644
index 49a24f6621c0..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20200818-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20200818-r1.ebuild
deleted file mode 100644
index 0dcb24ed68a1..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20200818-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20200818-r2.ebuild
deleted file mode 100644
index 7c3849f49b4d..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6d9784305904
--- /dev/null
+++ b/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="git"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for git"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ea0341047180
--- /dev/null
+++ b/sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="git"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for git"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-git/selinux-git-9999.ebuild b/sec-policy/selinux-git/selinux-git-9999.ebuild
index 7c3849f49b4d..3e5d3beafb77 100644
--- a/sec-policy/selinux-git/selinux-git-9999.ebuild
+++ b/sec-policy/selinux-git/selinux-git-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for git"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20190201-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20190201-r1.ebuild
deleted file mode 100644
index d4f730fe9c1e..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20190609-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20190609-r1.ebuild
deleted file mode 100644
index d4f730fe9c1e..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r1.ebuild
deleted file mode 100644
index 55bdf28d1f45..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r2.ebuild
deleted file mode 100644
index 3164d02d2c99..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..50f5b823b88f
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gitosis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..434d70cc5c9f
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gitosis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
index 3164d02d2c99..d31b6206f3ba 100644
--- a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gitosis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-glusterfs/Manifest b/sec-policy/selinux-glusterfs/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-glusterfs/metadata.xml b/sec-policy/selinux-glusterfs/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5ba9a767d009
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="glusterfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for glusterfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..884cc02d2fca
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="glusterfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for glusterfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild
new file mode 100644
index 000000000000..96cb4bf28599
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="glusterfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for glusterfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-gnome/metadata.xml
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20190201-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20190201-r1.ebuild
deleted file mode 100644
index d454a15f284b..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20190609-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20190609-r1.ebuild
deleted file mode 100644
index d454a15f284b..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20200818-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20200818-r1.ebuild
deleted file mode 100644
index ffb8a5bb7380..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20200818-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20200818-r2.ebuild
deleted file mode 100644
index 2539659d7acd..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..018d6dec6f64
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gnome"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e3bf6fc7104c
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gnome"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
index 2539659d7acd..c8793c6f4a34 100644
--- a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
+++ b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gnome"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-googletalk/Manifest
+++ b/sec-policy/selinux-googletalk/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-googletalk/metadata.xml b/sec-policy/selinux-googletalk/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-googletalk/metadata.xml
+++ b/sec-policy/selinux-googletalk/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20190201-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20190201-r1.ebuild
deleted file mode 100644
index c8ed29c56195..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20190609-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20190609-r1.ebuild
deleted file mode 100644
index c8ed29c56195..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r1.ebuild
deleted file mode 100644
index 9528cb6d240f..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r2.ebuild
deleted file mode 100644
index 871788fa8d46..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2f96b674f1f5
--- /dev/null
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="googletalk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for googletalk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1bc632f30d35
--- /dev/null
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="googletalk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for googletalk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild
index 871788fa8d46..4ef14cdf9a37 100644
--- a/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for googletalk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-gorg/metadata.xml
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20190201-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20190201-r1.ebuild
deleted file mode 100644
index 981390bfef56..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20190609-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20190609-r1.ebuild
deleted file mode 100644
index 981390bfef56..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20200818-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20200818-r1.ebuild
deleted file mode 100644
index a0db7bf363d4..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20200818-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20200818-r2.ebuild
deleted file mode 100644
index e5a824ce336b..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1e097114c8b1
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gorg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1d32d45230ea
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gorg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
index e5a824ce336b..47b3d42f04f3 100644
--- a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
+++ b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gorg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-gpg/metadata.xml
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20190201-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20190201-r1.ebuild
deleted file mode 100644
index 5cf174af34fd..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20190609-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20190609-r1.ebuild
deleted file mode 100644
index 5cf174af34fd..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20200818-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20200818-r1.ebuild
deleted file mode 100644
index 60cf29e2355f..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20200818-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20200818-r2.ebuild
deleted file mode 100644
index dce59ec9209d..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..003a7b657b72
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dirmngr
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dirmngr
+"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6f02e33bba5e
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dirmngr
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dirmngr
+"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
index dce59ec9209d..bf0b58b5e806 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-gpm/metadata.xml
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20190201-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20190201-r1.ebuild
deleted file mode 100644
index c31facbd46fc..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20190609-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20190609-r1.ebuild
deleted file mode 100644
index c31facbd46fc..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20200818-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20200818-r1.ebuild
deleted file mode 100644
index d6917ef04317..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20200818-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20200818-r2.ebuild
deleted file mode 100644
index 527fec066fb0..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c317664c27d9
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..4584ade948dc
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
index 527fec066fb0..cecbb2fe9078 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20190201-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20190201-r1.ebuild
deleted file mode 100644
index c35a34440ef7..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20190609-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20190609-r1.ebuild
deleted file mode 100644
index c35a34440ef7..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r1.ebuild
deleted file mode 100644
index 3fa180185a28..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r2.ebuild
deleted file mode 100644
index a189109b8be8..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ecb437de81f2
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..815ec31a2103
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
index a189109b8be8..e64bbda8465b 100644
--- a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-gssproxy/Manifest b/sec-policy/selinux-gssproxy/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-gssproxy/Manifest
+++ b/sec-policy/selinux-gssproxy/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gssproxy/metadata.xml b/sec-policy/selinux-gssproxy/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-gssproxy/metadata.xml
+++ b/sec-policy/selinux-gssproxy/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190201-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190201-r1.ebuild
deleted file mode 100644
index 5e04a763492d..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190609-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190609-r1.ebuild
deleted file mode 100644
index 5e04a763492d..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r1.ebuild
deleted file mode 100644
index a0b74e25a2eb..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r2.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r2.ebuild
deleted file mode 100644
index 0ceb300fc876..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6f9857a9508a
--- /dev/null
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gssproxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gssproxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f2ae92a9e305
--- /dev/null
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gssproxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gssproxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild
index 0ceb300fc876..969503d806a1 100644
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gssproxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190201-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190201-r1.ebuild
deleted file mode 100644
index b677c4b786b0..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190609-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190609-r1.ebuild
deleted file mode 100644
index b677c4b786b0..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r1.ebuild
deleted file mode 100644
index 5be1701c8c9d..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r2.ebuild
deleted file mode 100644
index 354d73492c0e..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..b07a987201e4
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hddtemp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..113d7fce07ad
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hddtemp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
index 354d73492c0e..f2758766efa8 100644
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hddtemp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-hostapd/Manifest b/sec-policy/selinux-hostapd/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-hostapd/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-hostapd/metadata.xml b/sec-policy/selinux-hostapd/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-hostapd/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a25661655d33
--- /dev/null
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hostapd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hostapd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1221274be544
--- /dev/null
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hostapd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hostapd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild
new file mode 100644
index 000000000000..d7fc57c20f98
--- /dev/null
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hostapd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hostapd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-howl/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20190201-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20190201-r1.ebuild
deleted file mode 100644
index ac0fe42b2cca..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20190609-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20190609-r1.ebuild
deleted file mode 100644
index ac0fe42b2cca..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20200818-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20200818-r1.ebuild
deleted file mode 100644
index c85d764c5afe..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20200818-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20200818-r2.ebuild
deleted file mode 100644
index 6d53593342b5..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-9999.ebuild b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
deleted file mode 100644
index 6d53593342b5..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-icecast/metadata.xml
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20190201-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20190201-r1.ebuild
deleted file mode 100644
index e1c6d82781bc..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20190609-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20190609-r1.ebuild
deleted file mode 100644
index e1c6d82781bc..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20200818-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20200818-r1.ebuild
deleted file mode 100644
index 95a5fefebd98..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20200818-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20200818-r2.ebuild
deleted file mode 100644
index 81fa461d1145..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..63379d6c571d
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="icecast"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..27b47135e30f
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="icecast"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
index 81fa461d1145..c33fc50c89bb 100644
--- a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
+++ b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for icecast"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190201-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190201-r1.ebuild
deleted file mode 100644
index 3190e65561e0..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190609-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190609-r1.ebuild
deleted file mode 100644
index 3190e65561e0..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r1.ebuild
deleted file mode 100644
index db5375b26ab1..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r2.ebuild
deleted file mode 100644
index 38c952c52c0a..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..75abb5d9b938
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ifplugd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..df59a723b8a7
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ifplugd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
index 38c952c52c0a..51e8d681eb19 100644
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ifplugd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-imaze/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20190201-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20190201-r1.ebuild
deleted file mode 100644
index 489648ba6142..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20190609-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20190609-r1.ebuild
deleted file mode 100644
index 489648ba6142..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20200818-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20200818-r1.ebuild
deleted file mode 100644
index 8433c4916828..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20200818-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20200818-r2.ebuild
deleted file mode 100644
index 5986df0b9ce0..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
deleted file mode 100644
index 5986df0b9ce0..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-inetd/metadata.xml
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20190201-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20190201-r1.ebuild
deleted file mode 100644
index fede958e81a4..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20190609-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20190609-r1.ebuild
deleted file mode 100644
index fede958e81a4..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20200818-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20200818-r1.ebuild
deleted file mode 100644
index ec96842d35b6..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20200818-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20200818-r2.ebuild
deleted file mode 100644
index 894083a71254..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4e9f80eb7339
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="inetd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7386394939bf
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="inetd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
index 894083a71254..afaecea065b3 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-inn/metadata.xml
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20190201-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20190201-r1.ebuild
deleted file mode 100644
index c6c4d8b76174..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20190609-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20190609-r1.ebuild
deleted file mode 100644
index c6c4d8b76174..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20200818-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20200818-r1.ebuild
deleted file mode 100644
index b03b8bfebb50..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20200818-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20200818-r2.ebuild
deleted file mode 100644
index d26080c8221d..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..29ce89ebf271
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="inn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d32a14d61650
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="inn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-inn/selinux-inn-9999.ebuild b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
index d26080c8221d..7f7e9e1aec54 100644
--- a/sec-policy/selinux-inn/selinux-inn-9999.ebuild
+++ b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20190201-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20190201-r1.ebuild
deleted file mode 100644
index 5c90d6ed4a0c..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20190609-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20190609-r1.ebuild
deleted file mode 100644
index 5c90d6ed4a0c..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r1.ebuild
deleted file mode 100644
index 16183a95d5ab..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r2.ebuild
deleted file mode 100644
index 08627bc93fb2..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..839de546dd9f
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ipsec"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..862256b329d1
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ipsec"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
index 08627bc93fb2..a793fad6421c 100644
--- a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ipsec"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-irc/Manifest
+++ b/sec-policy/selinux-irc/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-irc/metadata.xml
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20190201-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20190201-r1.ebuild
deleted file mode 100644
index b5c726276812..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20190609-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20190609-r1.ebuild
deleted file mode 100644
index b5c726276812..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20200818-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20200818-r1.ebuild
deleted file mode 100644
index 5fcd93148cb2..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20200818-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20200818-r2.ebuild
deleted file mode 100644
index 8cc70ed8192c..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d44495641435
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="irc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..66c66eaff25e
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="irc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-irc/selinux-irc-9999.ebuild b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
index 8cc70ed8192c..aa9ca53e8509 100644
--- a/sec-policy/selinux-irc/selinux-irc-9999.ebuild
+++ b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ircd/metadata.xml
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20190201-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20190201-r1.ebuild
deleted file mode 100644
index 99d5126c869e..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20190609-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20190609-r1.ebuild
deleted file mode 100644
index 99d5126c869e..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20200818-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20200818-r1.ebuild
deleted file mode 100644
index 385bb8893073..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20200818-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20200818-r2.ebuild
deleted file mode 100644
index aed8e3618371..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..986ad48ba0cf
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..799f31c02586
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
index aed8e3618371..0bd902f864fd 100644
--- a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
+++ b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190201-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190201-r1.ebuild
deleted file mode 100644
index aea0de17ee95..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190609-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190609-r1.ebuild
deleted file mode 100644
index aea0de17ee95..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r1.ebuild
deleted file mode 100644
index b06580074edf..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r2.ebuild
deleted file mode 100644
index 4a7f9fb69388..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7011bf35282f
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="irqbalance"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e4ac9f8aa0a3
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="irqbalance"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
index 4a7f9fb69388..9977ea8c2fbb 100644
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irqbalance"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-jabber/metadata.xml
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20190201-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20190201-r1.ebuild
deleted file mode 100644
index 9c20766a44a8..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20190609-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20190609-r1.ebuild
deleted file mode 100644
index 9c20766a44a8..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20200818-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20200818-r1.ebuild
deleted file mode 100644
index 2a9d7dd3db87..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20200818-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20200818-r2.ebuild
deleted file mode 100644
index 289b3ce80495..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..857fe0949c95
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="jabber"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..94450d83a391
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="jabber"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
index 289b3ce80495..6fd50e1b26b8 100644
--- a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
+++ b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for jabber"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-java/metadata.xml
+++ b/sec-policy/selinux-java/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-java/selinux-java-2.20190201-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20190201-r1.ebuild
deleted file mode 100644
index 8da3069cde43..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20190609-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20190609-r1.ebuild
deleted file mode 100644
index 8da3069cde43..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20200818-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20200818-r1.ebuild
deleted file mode 100644
index 189192e72a4c..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20200818-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20200818-r2.ebuild
deleted file mode 100644
index 7ffa7fa78257..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..57229b4aaa56
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="java"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..865586c45baf
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="java"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-java/selinux-java-9999.ebuild b/sec-policy/selinux-java/selinux-java-9999.ebuild
index 7ffa7fa78257..9f2cdc05e14d 100644
--- a/sec-policy/selinux-java/selinux-java-9999.ebuild
+++ b/sec-policy/selinux-java/selinux-java-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for java"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-kdeconnect/Manifest
+++ b/sec-policy/selinux-kdeconnect/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kdeconnect/metadata.xml b/sec-policy/selinux-kdeconnect/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-kdeconnect/metadata.xml
+++ b/sec-policy/selinux-kdeconnect/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190201-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190201-r1.ebuild
deleted file mode 100644
index c084accb0899..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190609-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190609-r1.ebuild
deleted file mode 100644
index c084accb0899..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r1.ebuild
deleted file mode 100644
index e9688b31fdcd..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r2.ebuild
deleted file mode 100644
index 54c8eb1a04c7..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9fc002b630c3
--- /dev/null
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kdeconnect"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdeconnect"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..4e45c12f0e6e
--- /dev/null
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kdeconnect"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdeconnect"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild
index 54c8eb1a04c7..5c7f23f68ca6 100644
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdeconnect"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-kdump/metadata.xml
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20190201-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20190201-r1.ebuild
deleted file mode 100644
index 3cd1801830b8..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20190609-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20190609-r1.ebuild
deleted file mode 100644
index 3cd1801830b8..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20200818-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20200818-r1.ebuild
deleted file mode 100644
index f44fd51b583d..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20200818-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20200818-r2.ebuild
deleted file mode 100644
index 9590f3c251ed..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4d287e3c40cb
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kdump"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..82169e47a099
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kdump"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
index 9590f3c251ed..39b5a99b1626 100644
--- a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
+++ b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdump"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20190201-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20190201-r1.ebuild
deleted file mode 100644
index 0c1e835f8632..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20190609-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20190609-r1.ebuild
deleted file mode 100644
index 0c1e835f8632..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r1.ebuild
deleted file mode 100644
index e06bddfcf8be..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r2.ebuild
deleted file mode 100644
index bba5d81300c6..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..970df6fba6b7
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kerberos"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e63f388868c9
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kerberos"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
index bba5d81300c6..698880c81438 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190201-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190201-r1.ebuild
deleted file mode 100644
index 065d662724f3..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190609-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190609-r1.ebuild
deleted file mode 100644
index 065d662724f3..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r1.ebuild
deleted file mode 100644
index a4517b06e042..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r2.ebuild
deleted file mode 100644
index 4149b9d76a66..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..dfd08648c60c
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kerneloops"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..40e88d98591d
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kerneloops"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
index 4149b9d76a66..62036a5bb8ea 100644
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerneloops"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-kismet/metadata.xml
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20190201-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20190201-r1.ebuild
deleted file mode 100644
index c301d6ecc7da..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20190609-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20190609-r1.ebuild
deleted file mode 100644
index c301d6ecc7da..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20200818-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20200818-r1.ebuild
deleted file mode 100644
index 9747c721084a..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20200818-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20200818-r2.ebuild
deleted file mode 100644
index 4b85436f393a..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..cd02ef9c43ba
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kismet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2662144cc632
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kismet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
index 4b85436f393a..b0296cd0dce5 100644
--- a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
+++ b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kismet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190201-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190201-r1.ebuild
deleted file mode 100644
index 16daac0e0a3a..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190609-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190609-r1.ebuild
deleted file mode 100644
index 16daac0e0a3a..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r1.ebuild
deleted file mode 100644
index 6b501238bd32..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r2.ebuild
deleted file mode 100644
index 32692c8ab86b..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ac377d4edae2
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ksmtuned"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..336905653bb4
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ksmtuned"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
index 32692c8ab86b..585c0090934d 100644
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ksmtuned"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kubernetes/Manifest b/sec-policy/selinux-kubernetes/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kubernetes/metadata.xml b/sec-policy/selinux-kubernetes/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d191a1f23c67
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kubernetes"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kubernetes"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cb7d3e974b13
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kubernetes"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kubernetes"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild
new file mode 100644
index 000000000000..6c13042be69a
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kubernetes"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kubernetes"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-kudzu/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20190201-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20190201-r1.ebuild
deleted file mode 100644
index 4e89d9490b68..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20190609-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20190609-r1.ebuild
deleted file mode 100644
index 4e89d9490b68..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r1.ebuild
deleted file mode 100644
index 16738b92d139..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r2.ebuild
deleted file mode 100644
index 6eebc17bb020..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
deleted file mode 100644
index 6eebc17bb020..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ldap/metadata.xml
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20190201-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20190201-r1.ebuild
deleted file mode 100644
index aaa85782ca29..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20190609-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20190609-r1.ebuild
deleted file mode 100644
index aaa85782ca29..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20200818-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20200818-r1.ebuild
deleted file mode 100644
index 1aafa4b5a73b..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20200818-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20200818-r2.ebuild
deleted file mode 100644
index 3846e72188f6..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..56d057a83c2a
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ldap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0f76abf332dc
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ldap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
index 3846e72188f6..e193d99366e5 100644
--- a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
+++ b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ldap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-links/metadata.xml
+++ b/sec-policy/selinux-links/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-links/selinux-links-2.20190201-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20190201-r1.ebuild
deleted file mode 100644
index 0e7a13b9a2e2..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20190609-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20190609-r1.ebuild
deleted file mode 100644
index 0e7a13b9a2e2..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20200818-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20200818-r1.ebuild
deleted file mode 100644
index 809a9b1adb4d..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20200818-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20200818-r2.ebuild
deleted file mode 100644
index c2a3d09ff6e0..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..52a2c55fa33a
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="links"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..76dadc1f8a66
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="links"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-links/selinux-links-9999.ebuild b/sec-policy/selinux-links/selinux-links-9999.ebuild
index c2a3d09ff6e0..a8c7f216c902 100644
--- a/sec-policy/selinux-links/selinux-links-9999.ebuild
+++ b/sec-policy/selinux-links/selinux-links-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for links"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-lircd/metadata.xml
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20190201-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20190201-r1.ebuild
deleted file mode 100644
index 18448d3ac07f..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20190609-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20190609-r1.ebuild
deleted file mode 100644
index 18448d3ac07f..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20200818-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20200818-r1.ebuild
deleted file mode 100644
index 7f812628b7ce..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20200818-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20200818-r2.ebuild
deleted file mode 100644
index 3764549e538e..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fca3650c045e
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="lircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d773005fb7dd
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="lircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
index 3764549e538e..de8f59340779 100644
--- a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
+++ b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190201-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190201-r1.ebuild
deleted file mode 100644
index 4560a75336fa..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190609-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190609-r1.ebuild
deleted file mode 100644
index 4560a75336fa..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r1.ebuild
deleted file mode 100644
index 9a77439097ba..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r2.ebuild
deleted file mode 100644
index 7e44118e8d94..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5b8458fa2776
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="loadkeys"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d7567a9236ca
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="loadkeys"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
index 7e44118e8d94..7d3377376d69 100644
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for loadkeys"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-lockdev/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20190201-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20190201-r1.ebuild
deleted file mode 100644
index 77de449548ba..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20190609-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20190609-r1.ebuild
deleted file mode 100644
index 77de449548ba..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r1.ebuild
deleted file mode 100644
index 147d05a97961..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r2.ebuild
deleted file mode 100644
index c52e394475cd..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
deleted file mode 100644
index c52e394475cd..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20190201-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20190201-r1.ebuild
deleted file mode 100644
index 49f652b1d083..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20190609-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20190609-r1.ebuild
deleted file mode 100644
index 49f652b1d083..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r1.ebuild
deleted file mode 100644
index 43ce10056850..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r2.ebuild
deleted file mode 100644
index a0a8ef93fc90..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5e7031d2229f
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logrotate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..10c7c0a90326
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logrotate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
index a0a8ef93fc90..7501d50a6339 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-logsentry/Manifest
+++ b/sec-policy/selinux-logsentry/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-logsentry/metadata.xml b/sec-policy/selinux-logsentry/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-logsentry/metadata.xml
+++ b/sec-policy/selinux-logsentry/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20190201-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20190201-r1.ebuild
deleted file mode 100644
index 7f91dd895116..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20190609-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20190609-r1.ebuild
deleted file mode 100644
index 7f91dd895116..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r1.ebuild
deleted file mode 100644
index d1594d9d426d..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r2.ebuild
deleted file mode 100644
index 5a0b3b0202a9..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a6f31ea454c6
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logsentry"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..61c950abee0c
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logsentry"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild
index 5a0b3b0202a9..426a6d60c558 100644
--- a/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logsentry"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20190201-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20190201-r1.ebuild
deleted file mode 100644
index 3a234e51c806..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20190609-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20190609-r1.ebuild
deleted file mode 100644
index 3a234e51c806..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r1.ebuild
deleted file mode 100644
index f9b53c2ebbab..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r2.ebuild
deleted file mode 100644
index fa424b8fbd94..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ad86cded1576
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a9867a536faa
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
index fa424b8fbd94..282a4e6f1706 100644
--- a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-lpd/metadata.xml
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20190201-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20190201-r1.ebuild
deleted file mode 100644
index b2c7d271bd5e..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20190609-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20190609-r1.ebuild
deleted file mode 100644
index b2c7d271bd5e..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20200818-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20200818-r1.ebuild
deleted file mode 100644
index a851a7217945..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20200818-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20200818-r2.ebuild
deleted file mode 100644
index ea47317f3325..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1465612ed1f0
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="lpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d802360810e8
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="lpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
index ea47317f3325..c2837cd3cdf6 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-mailman/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20190201-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20190201-r1.ebuild
deleted file mode 100644
index b42f37fc64b6..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20190609-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20190609-r1.ebuild
deleted file mode 100644
index b42f37fc64b6..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20200818-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20200818-r1.ebuild
deleted file mode 100644
index 4f0188cc4741..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20200818-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20200818-r2.ebuild
deleted file mode 100644
index cf73251b0c97..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
deleted file mode 100644
index cf73251b0c97..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-makewhatis/Manifest
+++ b/sec-policy/selinux-makewhatis/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-makewhatis/metadata.xml b/sec-policy/selinux-makewhatis/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-makewhatis/metadata.xml
+++ b/sec-policy/selinux-makewhatis/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190201-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190201-r1.ebuild
deleted file mode 100644
index 268267e945b3..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190609-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190609-r1.ebuild
deleted file mode 100644
index 268267e945b3..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r1.ebuild
deleted file mode 100644
index 60ade6355dce..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r2.ebuild
deleted file mode 100644
index 97af248ad9db..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..94d8aa0cb3da
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="makewhatis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..63d390fcc9ea
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="makewhatis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild
index 97af248ad9db..129383512ce7 100644
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for makewhatis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-mandb/Manifest
+++ b/sec-policy/selinux-mandb/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mandb/metadata.xml b/sec-policy/selinux-mandb/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-mandb/metadata.xml
+++ b/sec-policy/selinux-mandb/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20190201-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20190201-r1.ebuild
deleted file mode 100644
index e643eb2f28df..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20190609-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20190609-r1.ebuild
deleted file mode 100644
index e643eb2f28df..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20200818-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20200818-r1.ebuild
deleted file mode 100644
index 24cbc9ad3470..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20200818-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20200818-r2.ebuild
deleted file mode 100644
index a169d66c4a9f..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..92b359988dc5
--- /dev/null
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mandb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mandb"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..58173286f89c
--- /dev/null
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mandb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mandb"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild b/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild
index a169d66c4a9f..f75124df00ab 100644
--- a/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild
+++ b/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mandb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-matrixd/Manifest b/sec-policy/selinux-matrixd/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-matrixd/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-matrixd/metadata.xml b/sec-policy/selinux-matrixd/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-matrixd/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..86550cd32031
--- /dev/null
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="matrixd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for matrixd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5dfdda3ab323
--- /dev/null
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="matrixd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for matrixd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild
new file mode 100644
index 000000000000..243876211d67
--- /dev/null
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="matrixd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for matrixd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20190201-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20190201-r1.ebuild
deleted file mode 100644
index ae3029b3bb01..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20190609-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20190609-r1.ebuild
deleted file mode 100644
index ae3029b3bb01..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r1.ebuild
deleted file mode 100644
index 6e326645dc79..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r2.ebuild
deleted file mode 100644
index 5e311635597d..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5ac49ca8c6e2
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mcelog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0c8b7fcd7f0f
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mcelog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
index 5e311635597d..17ae8e84228b 100644
--- a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mcelog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-memcached/metadata.xml
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20190201-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20190201-r1.ebuild
deleted file mode 100644
index d24673999f84..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20190609-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20190609-r1.ebuild
deleted file mode 100644
index d24673999f84..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20200818-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20200818-r1.ebuild
deleted file mode 100644
index 80f5971b8908..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20200818-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20200818-r2.ebuild
deleted file mode 100644
index 8ff826aaf483..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..33343012e3c4
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="memcached"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f387dc381cf1
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="memcached"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
index 8ff826aaf483..54b996ad175c 100644
--- a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
+++ b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for memcached"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-milter/metadata.xml
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20190201-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20190201-r1.ebuild
deleted file mode 100644
index fd47440b3a18..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20190609-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20190609-r1.ebuild
deleted file mode 100644
index fd47440b3a18..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20200818-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20200818-r1.ebuild
deleted file mode 100644
index 2994d36053f5..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20200818-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20200818-r2.ebuild
deleted file mode 100644
index cdf708f576cc..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..857adccfd384
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="milter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fb2ca1fadbce
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="milter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-milter/selinux-milter-9999.ebuild b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
index cdf708f576cc..d4cdb727d572 100644
--- a/sec-policy/selinux-milter/selinux-milter-9999.ebuild
+++ b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for milter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190201-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190201-r1.ebuild
deleted file mode 100644
index c778c4505d57..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190609-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190609-r1.ebuild
deleted file mode 100644
index c778c4505d57..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r1.ebuild
deleted file mode 100644
index 050cd0163794..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r2.ebuild
deleted file mode 100644
index 166746af0431..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2817ccd2fbd6
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="modemmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9a86403d9160
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="modemmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
index 166746af0431..47fe15bf4cc0 100644
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for modemmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-mono/metadata.xml
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20190201-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20190201-r1.ebuild
deleted file mode 100644
index bc8639aa0f9c..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20190609-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20190609-r1.ebuild
deleted file mode 100644
index bc8639aa0f9c..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20200818-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20200818-r1.ebuild
deleted file mode 100644
index d4a9dd9f8c8e..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20200818-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20200818-r2.ebuild
deleted file mode 100644
index aab71fa99100..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..14622b62afb0
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mono"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..219b52006a08
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mono"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mono/selinux-mono-9999.ebuild b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
index aab71fa99100..17f0bf6e837f 100644
--- a/sec-policy/selinux-mono/selinux-mono-9999.ebuild
+++ b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mono"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20190201-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20190201-r1.ebuild
deleted file mode 100644
index 070f4568b4eb..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20190609-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20190609-r1.ebuild
deleted file mode 100644
index 070f4568b4eb..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r1.ebuild
deleted file mode 100644
index b0d826dd03cc..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r2.ebuild
deleted file mode 100644
index 923540ec3bfa..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..28ec3385345e
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="mozilla"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ab2ec33c0713
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="mozilla"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
index 923540ec3bfa..00ffaf083e8b 100644
--- a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mozilla"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-mpd/Manifest
+++ b/sec-policy/selinux-mpd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-mpd/metadata.xml
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20190201-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20190201-r1.ebuild
deleted file mode 100644
index 2a3affc8a356..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20190609-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20190609-r1.ebuild
deleted file mode 100644
index 2a3affc8a356..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20200818-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20200818-r1.ebuild
deleted file mode 100644
index 28d1755e470e..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20200818-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20200818-r2.ebuild
deleted file mode 100644
index d1ea9bea173d..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ab5df091119a
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7f8c456f93d8
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
index d1ea9bea173d..a511aa3e1b2a 100644
--- a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
+++ b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20190201-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20190201-r1.ebuild
deleted file mode 100644
index 8dc0b1acce2c..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20190609-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20190609-r1.ebuild
deleted file mode 100644
index 8dc0b1acce2c..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r1.ebuild
deleted file mode 100644
index ba26555b93b2..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r2.ebuild
deleted file mode 100644
index 06d9418da8ef..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..aec789d0c4fe
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="mplayer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..76de12ecc6e6
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="mplayer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
index 06d9418da8ef..55e6abf27baa 100644
--- a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mplayer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20190201-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20190201-r1.ebuild
deleted file mode 100644
index fc9606ff5b50..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20190609-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20190609-r1.ebuild
deleted file mode 100644
index fc9606ff5b50..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r1.ebuild
deleted file mode 100644
index 0135a93614be..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r2.ebuild
deleted file mode 100644
index 03cc2573ee36..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..49002a549daa
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mrtg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..eb913e065adf
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mrtg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
index 03cc2573ee36..0fcd630388d5 100644
--- a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mrtg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-munin/metadata.xml
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20190201-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20190201-r1.ebuild
deleted file mode 100644
index ca842c4104b2..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20190609-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20190609-r1.ebuild
deleted file mode 100644
index ca842c4104b2..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20200818-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20200818-r1.ebuild
deleted file mode 100644
index aa0755e10cbd..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20200818-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20200818-r2.ebuild
deleted file mode 100644
index 55798620ad2d..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..aaebd806112a
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="munin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d4617a689214
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="munin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-munin/selinux-munin-9999.ebuild b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
index 55798620ad2d..77beb34ccbba 100644
--- a/sec-policy/selinux-munin/selinux-munin-9999.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-mutt/metadata.xml
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20190201-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20190201-r1.ebuild
deleted file mode 100644
index dc3b502a8751..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20190609-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20190609-r1.ebuild
deleted file mode 100644
index dc3b502a8751..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20200818-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20200818-r1.ebuild
deleted file mode 100644
index aa0b0e159f40..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20200818-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20200818-r2.ebuild
deleted file mode 100644
index 6e98427d6b58..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..f643592dce22
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mutt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c20e8cc03341
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mutt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
index 6e98427d6b58..7583490b532f 100644
--- a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
+++ b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mutt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-mysql/metadata.xml
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20190201-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20190201-r1.ebuild
deleted file mode 100644
index 33ccf44eae23..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20190609-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20190609-r1.ebuild
deleted file mode 100644
index 33ccf44eae23..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20200818-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20200818-r1.ebuild
deleted file mode 100644
index f5a96dd5d01e..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20200818-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20200818-r2.ebuild
deleted file mode 100644
index bd8b04d96de2..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2afc9d81bd75
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mysql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..966ccb98abd0
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mysql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
index bd8b04d96de2..c7c229dd7567 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-nagios/metadata.xml
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20190201-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20190201-r1.ebuild
deleted file mode 100644
index f4bf6669fef0..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20190609-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20190609-r1.ebuild
deleted file mode 100644
index f4bf6669fef0..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20200818-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20200818-r1.ebuild
deleted file mode 100644
index 81cda8601135..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20200818-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20200818-r2.ebuild
deleted file mode 100644
index 1af84735585c..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7aa571137a4e
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nagios"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ecd646430939
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nagios"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
index 1af84735585c..561701d693f7 100644
--- a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
+++ b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nagios"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ncftool/Manifest
+++ b/sec-policy/selinux-ncftool/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20190201-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20190201-r1.ebuild
deleted file mode 100644
index 6dca146d3481..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20190609-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20190609-r1.ebuild
deleted file mode 100644
index 6dca146d3481..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r1.ebuild
deleted file mode 100644
index 8ed25adee78b..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r2.ebuild
deleted file mode 100644
index 2f1527e1d3b7..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c7abf3c37f88
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ncftool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..999ae0a61336
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ncftool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
index 2f1527e1d3b7..1f139de4fcbb 100644
--- a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ncftool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190201-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190201-r1.ebuild
deleted file mode 100644
index e45cea85c0e8..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190609-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190609-r1.ebuild
deleted file mode 100644
index e45cea85c0e8..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r1.ebuild
deleted file mode 100644
index 47183f972429..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r2.ebuild
deleted file mode 100644
index b35bb4d9f957..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..83d3c5f7ee20
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="networkmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9f0fd920720a
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="networkmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
index b35bb4d9f957..cc9e081022df 100644
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for networkmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-nginx/metadata.xml
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20190201-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20190201-r1.ebuild
deleted file mode 100644
index 2d6fbf714ba6..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20190609-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20190609-r1.ebuild
deleted file mode 100644
index 2d6fbf714ba6..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20200818-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20200818-r1.ebuild
deleted file mode 100644
index 68ebca1fd39f..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20200818-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20200818-r2.ebuild
deleted file mode 100644
index e3bd2a5d5cd7..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..812b5ccc91a9
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nginx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c94d433e4463
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nginx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
index e3bd2a5d5cd7..b95b92fa7196 100644
--- a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
+++ b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nginx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-node_exporter/Manifest b/sec-policy/selinux-node_exporter/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-node_exporter/metadata.xml b/sec-policy/selinux-node_exporter/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..cf074d39dfe0
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="node_exporter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for node_exporter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cbc1ab8dd0ac
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="node_exporter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for node_exporter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild
new file mode 100644
index 000000000000..5c81b8da8185
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="node_exporter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for node_exporter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-nslcd/Manifest
+++ b/sec-policy/selinux-nslcd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-nslcd/metadata.xml
+++ b/sec-policy/selinux-nslcd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20190201-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20190201-r1.ebuild
deleted file mode 100644
index 0b5f03ae48ec..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20190609-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20190609-r1.ebuild
deleted file mode 100644
index 0b5f03ae48ec..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r1.ebuild
deleted file mode 100644
index bca1499ca9db..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r2.ebuild
deleted file mode 100644
index 931ee6be0ab3..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5abbcab16b41
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nslcd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..02d2d73bdcab
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nslcd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
index 931ee6be0ab3..e0731bd9cdc3 100644
--- a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nslcd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ntop/metadata.xml
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20190201-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20190201-r1.ebuild
deleted file mode 100644
index 62cf12119e3b..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20190609-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20190609-r1.ebuild
deleted file mode 100644
index 62cf12119e3b..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20200818-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20200818-r1.ebuild
deleted file mode 100644
index fbdc78861eee..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20200818-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20200818-r2.ebuild
deleted file mode 100644
index 4ce91fc59bb4..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fe2a720d774f
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ntop"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..86b79fccbe3f
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ntop"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
index 4ce91fc59bb4..63fd064be0d0 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ntp/metadata.xml
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20190201-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20190201-r1.ebuild
deleted file mode 100644
index b40a9d17b4f5..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20190609-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20190609-r1.ebuild
deleted file mode 100644
index b40a9d17b4f5..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20200818-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20200818-r1.ebuild
deleted file mode 100644
index 62633ec04d11..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20200818-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20200818-r2.ebuild
deleted file mode 100644
index 6402f325a8c8..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..85ef1134e8bf
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ntp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..78a8fd4ce994
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ntp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
index 6402f325a8c8..ba0631ec9043 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-nut/metadata.xml
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20190201-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20190201-r1.ebuild
deleted file mode 100644
index 83b6df01523b..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20190609-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20190609-r1.ebuild
deleted file mode 100644
index 83b6df01523b..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20200818-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20200818-r1.ebuild
deleted file mode 100644
index 1c39e6a4afa8..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20200818-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20200818-r2.ebuild
deleted file mode 100644
index a761f0f14327..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2aeb735b22fb
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2a3705cfb566
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nut/selinux-nut-9999.ebuild b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
index a761f0f14327..55aa74ffdf91 100644
--- a/sec-policy/selinux-nut/selinux-nut-9999.ebuild
+++ b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-nx/metadata.xml
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20190201-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20190201-r1.ebuild
deleted file mode 100644
index c4778537359d..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20190609-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20190609-r1.ebuild
deleted file mode 100644
index c4778537359d..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20200818-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20200818-r1.ebuild
deleted file mode 100644
index 59795ad5fd60..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20200818-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20200818-r2.ebuild
deleted file mode 100644
index cd119fe4fbc6..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..748a4dfd73cd
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d9b2ef544626
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-nx/selinux-nx-9999.ebuild b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
index cd119fe4fbc6..5b4f0019fae8 100644
--- a/sec-policy/selinux-nx/selinux-nx-9999.ebuild
+++ b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-obfs4proxy/Manifest b/sec-policy/selinux-obfs4proxy/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-obfs4proxy/metadata.xml b/sec-policy/selinux-obfs4proxy/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..be2b9b140edb
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="obfs4proxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for obfs4proxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..279a1cbaf253
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="obfs4proxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for obfs4proxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild
new file mode 100644
index 000000000000..392e40f46bd6
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="obfs4proxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for obfs4proxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-oddjob/Manifest
+++ b/sec-policy/selinux-oddjob/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20190201-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20190201-r1.ebuild
deleted file mode 100644
index 504ae44fe9a2..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20190609-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20190609-r1.ebuild
deleted file mode 100644
index 504ae44fe9a2..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r1.ebuild
deleted file mode 100644
index 58df45b08d61..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r2.ebuild
deleted file mode 100644
index 31448909dfe4..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8d8b3d902c7f
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="oddjob"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..b6af9b22012f
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="oddjob"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
index 31448909dfe4..a869ef74282d 100644
--- a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oddjob"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-oident/Manifest
+++ b/sec-policy/selinux-oident/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-oident/metadata.xml
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20190201-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20190201-r1.ebuild
deleted file mode 100644
index 863e0f5420bf..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20190609-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20190609-r1.ebuild
deleted file mode 100644
index 863e0f5420bf..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20200818-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20200818-r1.ebuild
deleted file mode 100644
index b90e9ee9776f..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20200818-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20200818-r2.ebuild
deleted file mode 100644
index bd7abceb87bb..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d83dcd289cd2
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="oident"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..bfc61abb97f1
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="oident"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-oident/selinux-oident-9999.ebuild b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
index bd7abceb87bb..5769a6937afa 100644
--- a/sec-policy/selinux-oident/selinux-oident-9999.ebuild
+++ b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oident"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-openct/metadata.xml
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20190201-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20190201-r1.ebuild
deleted file mode 100644
index fcced3021952..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20190609-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20190609-r1.ebuild
deleted file mode 100644
index fcced3021952..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20200818-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20200818-r1.ebuild
deleted file mode 100644
index b4d08894f2a2..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20200818-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20200818-r2.ebuild
deleted file mode 100644
index c1ec0ecd4a9b..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a8cd4e2b063b
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6ae14e5286f3
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openct/selinux-openct-9999.ebuild b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
index c1ec0ecd4a9b..bc97e8777523 100644
--- a/sec-policy/selinux-openct/selinux-openct-9999.ebuild
+++ b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-openrc/Manifest
+++ b/sec-policy/selinux-openrc/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-openrc/metadata.xml b/sec-policy/selinux-openrc/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-openrc/metadata.xml
+++ b/sec-policy/selinux-openrc/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20190201-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20190201-r1.ebuild
deleted file mode 100644
index 44f108d670a2..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20190609-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20190609-r1.ebuild
deleted file mode 100644
index 44f108d670a2..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20200818-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20200818-r1.ebuild
deleted file mode 100644
index dea3563f66d0..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20200818-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20200818-r2.ebuild
deleted file mode 100644
index a44d48dcd24b..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7ef20e1ba9c6
--- /dev/null
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openrc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openrc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ca730fdff108
--- /dev/null
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openrc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openrc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild b/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild
index a44d48dcd24b..6405c36b6d73 100644
--- a/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild
+++ b/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openrc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-opensm/Manifest b/sec-policy/selinux-opensm/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-opensm/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-opensm/metadata.xml b/sec-policy/selinux-opensm/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-opensm/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..cad768a49d5d
--- /dev/null
+++ b/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="opensm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for opensm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..09400496d162
--- /dev/null
+++ b/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="opensm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for opensm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-opensm/selinux-opensm-9999.ebuild b/sec-policy/selinux-opensm/selinux-opensm-9999.ebuild
new file mode 100644
index 000000000000..743eaeb17051
--- /dev/null
+++ b/sec-policy/selinux-opensm/selinux-opensm-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="opensm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for opensm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20190201-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20190201-r1.ebuild
deleted file mode 100644
index ef1d67bb9881..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20190609-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20190609-r1.ebuild
deleted file mode 100644
index ef1d67bb9881..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r1.ebuild
deleted file mode 100644
index f7dcbc5e398c..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r2.ebuild
deleted file mode 100644
index a25b8e1ca22c..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..76f1d31024ce
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openvpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..094e70ff6425
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openvpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
index a25b8e1ca22c..fa81dff2df14 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openvpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-pan/metadata.xml
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20190201-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20190201-r1.ebuild
deleted file mode 100644
index 80eb12670a63..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20190609-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20190609-r1.ebuild
deleted file mode 100644
index 80eb12670a63..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20200818-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20200818-r1.ebuild
deleted file mode 100644
index 1503c2593652..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20200818-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20200818-r2.ebuild
deleted file mode 100644
index 57ca32e1c066..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..878e568cdda6
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pan"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fc7e1d2548ba
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pan"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-pan/selinux-pan-9999.ebuild b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
index 57ca32e1c066..4c17699df03f 100644
--- a/sec-policy/selinux-pan/selinux-pan-9999.ebuild
+++ b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pan"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-pcmcia/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190201-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190201-r1.ebuild
deleted file mode 100644
index d8101a720a87..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190609-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190609-r1.ebuild
deleted file mode 100644
index d8101a720a87..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r1.ebuild
deleted file mode 100644
index 53a2eb2d6d43..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r2.ebuild
deleted file mode 100644
index 6af86c698493..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
deleted file mode 100644
index 6af86c698493..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-pcscd/Manifest
+++ b/sec-policy/selinux-pcscd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pcscd/metadata.xml b/sec-policy/selinux-pcscd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-pcscd/metadata.xml
+++ b/sec-policy/selinux-pcscd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20190201-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20190201-r1.ebuild
deleted file mode 100644
index 4acb66f5c9db..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20190609-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20190609-r1.ebuild
deleted file mode 100644
index 4acb66f5c9db..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r1.ebuild
deleted file mode 100644
index bd02138a6f8b..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r2.ebuild
deleted file mode 100644
index 48230d7d5433..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..effe940397bd
--- /dev/null
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pcscd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcscd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6a8eb41b1ffe
--- /dev/null
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pcscd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcscd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild
index 48230d7d5433..18a63825e615 100644
--- a/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pcscd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-phpfpm/Manifest
+++ b/sec-policy/selinux-phpfpm/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190201-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190201-r1.ebuild
deleted file mode 100644
index 495a799ebde2..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190609-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190609-r1.ebuild
deleted file mode 100644
index 495a799ebde2..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r1.ebuild
deleted file mode 100644
index 3a745cef6455..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r2.ebuild
deleted file mode 100644
index cee0717b0033..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..b43d7ed376a8
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="phpfpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..534fbc793194
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="phpfpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
index cee0717b0033..3b8e9d6b9e11 100644
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for phpfpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-plymouthd/Manifest
+++ b/sec-policy/selinux-plymouthd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190201-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190201-r1.ebuild
deleted file mode 100644
index 4d55cda939ad..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190609-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190609-r1.ebuild
deleted file mode 100644
index 4d55cda939ad..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r1.ebuild
deleted file mode 100644
index aeb8a9ab00a4..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r2.ebuild
deleted file mode 100644
index 72e87b241312..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..888ea5a65df4
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="plymouthd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..4ac24b0b3770
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="plymouthd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
index 72e87b241312..4e3b8e517404 100644
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for plymouthd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-podman/Manifest b/sec-policy/selinux-podman/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-podman/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-podman/metadata.xml b/sec-policy/selinux-podman/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-podman/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ffbb0260467f
--- /dev/null
+++ b/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="podman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podman"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e638ab9a0305
--- /dev/null
+++ b/sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="podman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podman"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-podman/selinux-podman-9999.ebuild b/sec-policy/selinux-podman/selinux-podman-9999.ebuild
new file mode 100644
index 000000000000..86c074ff20d0
--- /dev/null
+++ b/sec-policy/selinux-podman/selinux-podman-9999.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="podman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podman"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-podsleuth/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190201-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190201-r1.ebuild
deleted file mode 100644
index d1579186954e..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190609-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190609-r1.ebuild
deleted file mode 100644
index d1579186954e..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r1.ebuild
deleted file mode 100644
index ed5f848b5282..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r2.ebuild
deleted file mode 100644
index a6b2f452c346..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
deleted file mode 100644
index a6b2f452c346..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-policykit/metadata.xml
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20190201-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20190201-r1.ebuild
deleted file mode 100644
index 7a87b59f78d8..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20190609-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20190609-r1.ebuild
deleted file mode 100644
index 7a87b59f78d8..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20200818-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20200818-r1.ebuild
deleted file mode 100644
index b74309de53c1..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20200818-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20200818-r2.ebuild
deleted file mode 100644
index f2f72e3e35af..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fe3879415556
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="policykit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2c6507d8853a
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="policykit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
index f2f72e3e35af..0e0c1e9b91ca 100644
--- a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
+++ b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for policykit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-portmap/metadata.xml
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20190201-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20190201-r1.ebuild
deleted file mode 100644
index f115867a52e9..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20190609-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20190609-r1.ebuild
deleted file mode 100644
index f115867a52e9..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20200818-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20200818-r1.ebuild
deleted file mode 100644
index 582bb25a891e..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20200818-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20200818-r2.ebuild
deleted file mode 100644
index 2697cb74a1a5..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7b25c57156ce
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="portmap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3dec88d96d27
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="portmap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
index 2697cb74a1a5..2357ad3407e6 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-postfix/metadata.xml
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20190201-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20190201-r1.ebuild
deleted file mode 100644
index 7fece8996395..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20190609-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20190609-r1.ebuild
deleted file mode 100644
index 7fece8996395..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20200818-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20200818-r1.ebuild
deleted file mode 100644
index 1810a1f46fe0..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20200818-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20200818-r2.ebuild
deleted file mode 100644
index f7511221fac4..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7b296412cb23
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postfix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..115299bf50f8
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postfix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
index f7511221fac4..5178dcd850fd 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20190201-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20190201-r1.ebuild
deleted file mode 100644
index ed2063ef6962..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20190609-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20190609-r1.ebuild
deleted file mode 100644
index ed2063ef6962..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r1.ebuild
deleted file mode 100644
index 7e67688965b5..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r2.ebuild
deleted file mode 100644
index 7de04a1cc181..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..68b2689620ec
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postgresql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9d0ac9876cfc
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postgresql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
index 7de04a1cc181..0dd39f5ee8d0 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgresql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20190201-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20190201-r1.ebuild
deleted file mode 100644
index 26bbd1343017..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20190609-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20190609-r1.ebuild
deleted file mode 100644
index 26bbd1343017..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r1.ebuild
deleted file mode 100644
index a3f0489332c7..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r2.ebuild
deleted file mode 100644
index 77d8a543302a..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5f93d3037abd
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postgrey"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0eb7216105a1
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postgrey"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
index 77d8a543302a..81ee7e81eef2 100644
--- a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgrey"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-powerprofiles/Manifest b/sec-policy/selinux-powerprofiles/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-powerprofiles/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-powerprofiles/metadata.xml b/sec-policy/selinux-powerprofiles/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-powerprofiles/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..058a4c9c0556
--- /dev/null
+++ b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="powerprofiles"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for powerprofiles"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..b2db6abc0d31
--- /dev/null
+++ b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="powerprofiles"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for powerprofiles"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild
new file mode 100644
index 000000000000..100262d43eb7
--- /dev/null
+++ b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="powerprofiles"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for powerprofiles"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ppp/metadata.xml
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20190201-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20190201-r1.ebuild
deleted file mode 100644
index b56d8145fe51..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20190609-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20190609-r1.ebuild
deleted file mode 100644
index b56d8145fe51..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20200818-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20200818-r1.ebuild
deleted file mode 100644
index f244bcc0de19..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20200818-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20200818-r2.ebuild
deleted file mode 100644
index 2b985bcbd1c4..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d04fb650af35
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ppp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5d2b8a1d40f0
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ppp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
index 2b985bcbd1c4..a6e6d48b683e 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-prelink/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20190201-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20190201-r1.ebuild
deleted file mode 100644
index 8172bbf9071d..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20190609-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20190609-r1.ebuild
deleted file mode 100644
index 8172bbf9071d..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20200818-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20200818-r1.ebuild
deleted file mode 100644
index e9fb700490b2..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20200818-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20200818-r2.ebuild
deleted file mode 100644
index a7f873d95563..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
deleted file mode 100644
index a7f873d95563..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-prelude/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20190201-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20190201-r1.ebuild
deleted file mode 100644
index afa5a0e304ac..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20190609-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20190609-r1.ebuild
deleted file mode 100644
index afa5a0e304ac..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20200818-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20200818-r1.ebuild
deleted file mode 100644
index 81d376b156fb..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20200818-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20200818-r2.ebuild
deleted file mode 100644
index 3a57fae7dbca..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
deleted file mode 100644
index 3a57fae7dbca..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20190201-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20190201-r1.ebuild
deleted file mode 100644
index 66b3bd046a89..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20190609-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20190609-r1.ebuild
deleted file mode 100644
index 66b3bd046a89..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r1.ebuild
deleted file mode 100644
index 1be8c83fa670..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r2.ebuild
deleted file mode 100644
index 3b697c3f594f..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ee36a82a13bb
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="privoxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3f7359356c61
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="privoxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
index 3b697c3f594f..ff85bf8af890 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-procmail/metadata.xml
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20190201-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20190201-r1.ebuild
deleted file mode 100644
index 2cd5310e4d4c..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20190609-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20190609-r1.ebuild
deleted file mode 100644
index 2cd5310e4d4c..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20200818-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20200818-r1.ebuild
deleted file mode 100644
index 194e7ef28eab..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20200818-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20200818-r2.ebuild
deleted file mode 100644
index 1f8175689db8..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a07f14aa22d8
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="procmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9029c0abb309
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="procmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
index 1f8175689db8..3d7cee08440a 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-psad/metadata.xml
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20190201-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20190201-r1.ebuild
deleted file mode 100644
index de2b7acdb2ab..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20190609-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20190609-r1.ebuild
deleted file mode 100644
index de2b7acdb2ab..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20200818-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20200818-r1.ebuild
deleted file mode 100644
index 4c2b513a93ff..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20200818-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20200818-r2.ebuild
deleted file mode 100644
index b91b00040a82..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3017ed545f19
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="psad"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..31d519e90290
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="psad"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-psad/selinux-psad-9999.ebuild b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
index b91b00040a82..1ede1561f868 100644
--- a/sec-policy/selinux-psad/selinux-psad-9999.ebuild
+++ b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for psad"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20190201-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20190201-r1.ebuild
deleted file mode 100644
index fd7141671496..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20190609-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20190609-r1.ebuild
deleted file mode 100644
index fd7141671496..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r1.ebuild
deleted file mode 100644
index d50fe7ef35f9..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r2.ebuild
deleted file mode 100644
index 49a6a90273fa..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0198f2b7bad5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="publicfile"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cfd17b60d7e7
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="publicfile"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
index 49a6a90273fa..ba950a5e520b 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for publicfile"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190201-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190201-r1.ebuild
deleted file mode 100644
index c9a025aac615..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190609-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190609-r1.ebuild
deleted file mode 100644
index c9a025aac615..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r1.ebuild
deleted file mode 100644
index 77825e6794ee..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r2.ebuild
deleted file mode 100644
index b08db9da9308..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..41630f474b8d
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pulseaudio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..561c20688eef
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pulseaudio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
index b08db9da9308..a2a8a58d9870 100644
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pulseaudio"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-puppet/metadata.xml
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20190201-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20190201-r1.ebuild
deleted file mode 100644
index fde8a4a757d7..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20190609-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20190609-r1.ebuild
deleted file mode 100644
index fde8a4a757d7..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20200818-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20200818-r1.ebuild
deleted file mode 100644
index df1aafed8a2d..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20200818-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20200818-r2.ebuild
deleted file mode 100644
index c721b3ae89da..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a9785429da7f
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="puppet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a014bd10a70e
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="puppet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
index c721b3ae89da..b4a9c44f1705 100644
--- a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
+++ b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for puppet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-pyicqt/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190201-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190201-r1.ebuild
deleted file mode 100644
index 88b384de99ec..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190609-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190609-r1.ebuild
deleted file mode 100644
index 88b384de99ec..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r1.ebuild
deleted file mode 100644
index 60fd3e2dd6de..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r2.ebuild
deleted file mode 100644
index ea5279775b8c..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
deleted file mode 100644
index ea5279775b8c..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20190201-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20190201-r1.ebuild
deleted file mode 100644
index ec57667a57d1..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20190609-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20190609-r1.ebuild
deleted file mode 100644
index ec57667a57d1..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r1.ebuild
deleted file mode 100644
index 9444ea11ac8c..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r2.ebuild
deleted file mode 100644
index 4e42f5d83f67..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..67b3144a22dc
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pyzor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1b6ac967942d
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pyzor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
index 4e42f5d83f67..1c69750b8a2f 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-qemu/metadata.xml
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20190201-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20190201-r1.ebuild
deleted file mode 100644
index 340db38be4a5..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20190609-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20190609-r1.ebuild
deleted file mode 100644
index 340db38be4a5..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20200818-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20200818-r1.ebuild
deleted file mode 100644
index 73ccfccaf4f2..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20200818-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20200818-r2.ebuild
deleted file mode 100644
index cb3a72fa2258..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1b27331c0588
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="qemu"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-virt
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-virt
+"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..bd4eb956d2db
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="qemu"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-virt
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-virt
+"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
index cb3a72fa2258..77620b40b7eb 100644
--- a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
+++ b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qemu"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-virt
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-qmail/metadata.xml
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20190201-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20190201-r1.ebuild
deleted file mode 100644
index 0cdd4b610587..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20190609-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20190609-r1.ebuild
deleted file mode 100644
index 0cdd4b610587..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20200818-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20200818-r1.ebuild
deleted file mode 100644
index a59316fe4e81..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20200818-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20200818-r2.ebuild
deleted file mode 100644
index 8f30b5e28ed6..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..e6a89caaa1ab
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="qmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..617e635eaeeb
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="qmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
index 8f30b5e28ed6..b7c72fa62706 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-quota/metadata.xml
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20190201-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20190201-r1.ebuild
deleted file mode 100644
index 3e205072b165..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20190609-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20190609-r1.ebuild
deleted file mode 100644
index 3e205072b165..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20200818-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20200818-r1.ebuild
deleted file mode 100644
index 56a5c61ab164..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20200818-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20200818-r2.ebuild
deleted file mode 100644
index d43cc8a24601..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..dca536d49d93
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="quota"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..84fbe884221c
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="quota"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
index d43cc8a24601..4b0d6253b9c0 100644
--- a/sec-policy/selinux-quota/selinux-quota-9999.ebuild
+++ b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for quota"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-radius/metadata.xml
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20190201-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20190201-r1.ebuild
deleted file mode 100644
index 38c3e54263ce..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20190609-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20190609-r1.ebuild
deleted file mode 100644
index 38c3e54263ce..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20200818-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20200818-r1.ebuild
deleted file mode 100644
index e13d36641ca7..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20200818-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20200818-r2.ebuild
deleted file mode 100644
index db6afa344ed4..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4e2eb8fbd5c1
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="radius"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..932efe3922aa
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="radius"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-radius/selinux-radius-9999.ebuild b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
index db6afa344ed4..f06253f4bf49 100644
--- a/sec-policy/selinux-radius/selinux-radius-9999.ebuild
+++ b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radius"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-radvd/metadata.xml
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20190201-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20190201-r1.ebuild
deleted file mode 100644
index 81b55dfaa03a..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20190609-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20190609-r1.ebuild
deleted file mode 100644
index 81b55dfaa03a..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20200818-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20200818-r1.ebuild
deleted file mode 100644
index 43eb989eb155..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20200818-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20200818-r2.ebuild
deleted file mode 100644
index 5eb95e31694b..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..69c147027a28
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="radvd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5d1e255f0f64
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="radvd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
index 5eb95e31694b..29d15636f597 100644
--- a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
+++ b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radvd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rasdaemon/Manifest b/sec-policy/selinux-rasdaemon/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-rasdaemon/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rasdaemon/metadata.xml b/sec-policy/selinux-rasdaemon/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-rasdaemon/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6d1e7d8404da
--- /dev/null
+++ b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rasdaemon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rasdaemon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6da1e43d5ff1
--- /dev/null
+++ b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rasdaemon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rasdaemon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild
new file mode 100644
index 000000000000..bf36c1a7d9ea
--- /dev/null
+++ b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rasdaemon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rasdaemon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-razor/metadata.xml
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20190201-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20190201-r1.ebuild
deleted file mode 100644
index 56fdd0c5c393..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20190609-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20190609-r1.ebuild
deleted file mode 100644
index 56fdd0c5c393..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20200818-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20200818-r1.ebuild
deleted file mode 100644
index 531856a3f333..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20200818-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20200818-r2.ebuild
deleted file mode 100644
index 64c031478b4d..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..87451ac24968
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="razor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..b737342b553d
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="razor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-razor/selinux-razor-9999.ebuild b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
index 64c031478b4d..2c00ec2ffc01 100644
--- a/sec-policy/selinux-razor/selinux-razor-9999.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-redis/Manifest b/sec-policy/selinux-redis/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-redis/Manifest
+++ b/sec-policy/selinux-redis/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-redis/metadata.xml b/sec-policy/selinux-redis/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-redis/metadata.xml
+++ b/sec-policy/selinux-redis/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20190201-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20190201-r1.ebuild
deleted file mode 100644
index 0a5cd1d0cdbf..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20190609-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20190609-r1.ebuild
deleted file mode 100644
index 0a5cd1d0cdbf..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20200818-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20200818-r1.ebuild
deleted file mode 100644
index c12ad03d58ba..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20200818-r2.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20200818-r2.ebuild
deleted file mode 100644
index 7e7f1af986ef..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fb1d2404dd41
--- /dev/null
+++ b/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="redis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for redis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cc56118125f2
--- /dev/null
+++ b/sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="redis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for redis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-redis/selinux-redis-9999.ebuild b/sec-policy/selinux-redis/selinux-redis-9999.ebuild
index 7e7f1af986ef..f227a5ec9a28 100644
--- a/sec-policy/selinux-redis/selinux-redis-9999.ebuild
+++ b/sec-policy/selinux-redis/selinux-redis-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for redis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-remotelogin/Manifest
+++ b/sec-policy/selinux-remotelogin/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190201-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190201-r1.ebuild
deleted file mode 100644
index 241229603230..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190609-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190609-r1.ebuild
deleted file mode 100644
index 241229603230..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r1.ebuild
deleted file mode 100644
index 4517b0a770b5..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r2.ebuild
deleted file mode 100644
index 9e5d198ddf60..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..15dfa727c51e
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="remotelogin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..67d8c864c294
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="remotelogin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
index 9e5d198ddf60..885ff0a0ed3b 100644
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for remotelogin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-resolvconf/Manifest
+++ b/sec-policy/selinux-resolvconf/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-resolvconf/metadata.xml b/sec-policy/selinux-resolvconf/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-resolvconf/metadata.xml
+++ b/sec-policy/selinux-resolvconf/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190201-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190201-r1.ebuild
deleted file mode 100644
index 0f62bf940870..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190609-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190609-r1.ebuild
deleted file mode 100644
index 0f62bf940870..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r1.ebuild
deleted file mode 100644
index b730467be8a2..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r2.ebuild
deleted file mode 100644
index 3e3eada434b4..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..dde1aa7dccce
--- /dev/null
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="resolvconf"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for resolvconf"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7c9bd1457f0c
--- /dev/null
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="resolvconf"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for resolvconf"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild
index 3e3eada434b4..dc928c4b2e34 100644
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for resolvconf"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-rgmanager/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190201-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190201-r1.ebuild
deleted file mode 100644
index 89a8babc012e..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190609-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190609-r1.ebuild
deleted file mode 100644
index 89a8babc012e..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r1.ebuild
deleted file mode 100644
index 9822efb832cd..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r2.ebuild
deleted file mode 100644
index 5a8465ba25f6..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
deleted file mode 100644
index 5a8465ba25f6..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-rngd/Manifest
+++ b/sec-policy/selinux-rngd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rngd/metadata.xml b/sec-policy/selinux-rngd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-rngd/metadata.xml
+++ b/sec-policy/selinux-rngd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20190201-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20190201-r1.ebuild
deleted file mode 100644
index 354288ac5c95..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20190609-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20190609-r1.ebuild
deleted file mode 100644
index 354288ac5c95..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20200818-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20200818-r1.ebuild
deleted file mode 100644
index 6034b2ac8250..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20200818-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20200818-r2.ebuild
deleted file mode 100644
index 616cd0f80ff1..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ec5bec3638b1
--- /dev/null
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rngd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rngd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cab8dee5a557
--- /dev/null
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rngd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rngd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild b/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild
index 616cd0f80ff1..f3f42305873e 100644
--- a/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild
+++ b/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rngd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rootlesskit/Manifest b/sec-policy/selinux-rootlesskit/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rootlesskit/metadata.xml b/sec-policy/selinux-rootlesskit/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..cbf47c3e553b
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rootlesskit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rootlesskit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5cd9b14e5980
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rootlesskit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rootlesskit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild
new file mode 100644
index 000000000000..a367e61be69b
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rootlesskit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rootlesskit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-roundup/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20190201-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20190201-r1.ebuild
deleted file mode 100644
index 48dddce680e8..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20190609-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20190609-r1.ebuild
deleted file mode 100644
index 48dddce680e8..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20200818-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20200818-r1.ebuild
deleted file mode 100644
index f96eaca2a939..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20200818-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20200818-r2.ebuild
deleted file mode 100644
index 3112dfdfe9d4..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
deleted file mode 100644
index 3112dfdfe9d4..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-rpc/metadata.xml
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20190201-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20190201-r1.ebuild
deleted file mode 100644
index 2aed48d48a79..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20190609-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20190609-r1.ebuild
deleted file mode 100644
index 2aed48d48a79..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20200818-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20200818-r1.ebuild
deleted file mode 100644
index c86a0f6c5dd3..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20200818-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20200818-r2.ebuild
deleted file mode 100644
index 31ff2c711dd9..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..09daa9c18506
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..11c69bd88879
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
index 31ff2c711dd9..9762972b249f 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190201-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190201-r1.ebuild
deleted file mode 100644
index 20e9cf2815da..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190609-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190609-r1.ebuild
deleted file mode 100644
index 20e9cf2815da..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r1.ebuild
deleted file mode 100644
index 6a5985799806..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r2.ebuild
deleted file mode 100644
index 61393e245be9..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..87e5de355086
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpcbind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a409b5a8739b
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpcbind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
index 61393e245be9..3a39bb7eda3e 100644
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpcbind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-rpm/Manifest
+++ b/sec-policy/selinux-rpm/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-rpm/metadata.xml
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20190201-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20190201-r1.ebuild
deleted file mode 100644
index 8daca9ef96db..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20190609-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20190609-r1.ebuild
deleted file mode 100644
index 8daca9ef96db..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20200818-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20200818-r1.ebuild
deleted file mode 100644
index b544f0f441ce..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20200818-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20200818-r2.ebuild
deleted file mode 100644
index 43cc9e9d3213..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..62a3993e8475
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..079e1529b2e0
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
index 43cc9e9d3213..56fc357649cb 100644
--- a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
+++ b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-rssh/metadata.xml
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20190201-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20190201-r1.ebuild
deleted file mode 100644
index 755769e528e2..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20190609-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20190609-r1.ebuild
deleted file mode 100644
index 755769e528e2..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20200818-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20200818-r1.ebuild
deleted file mode 100644
index 8f75fa48cbf2..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20200818-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20200818-r2.ebuild
deleted file mode 100644
index 156515aedaae..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..71938734e498
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rssh"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ca5826b702a4
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rssh"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
index 156515aedaae..6a0615174951 100644
--- a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
+++ b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rssh"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20190201-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20190201-r1.ebuild
deleted file mode 100644
index ebc3d3cf06f6..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20190609-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20190609-r1.ebuild
deleted file mode 100644
index ebc3d3cf06f6..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r1.ebuild
deleted file mode 100644
index 58fdb82b561e..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r2.ebuild
deleted file mode 100644
index cb081be3d5ac..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..87931272f272
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rtkit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9cf1ec341601
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rtkit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
index cb081be3d5ac..f39bf1e673bd 100644
--- a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtkit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-rtorrent/Manifest
+++ b/sec-policy/selinux-rtorrent/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-rtorrent/metadata.xml
+++ b/sec-policy/selinux-rtorrent/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190201-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190201-r1.ebuild
deleted file mode 100644
index 901fc63de3c6..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190609-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190609-r1.ebuild
deleted file mode 100644
index 901fc63de3c6..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r1.ebuild
deleted file mode 100644
index f787f854b520..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r2.ebuild
deleted file mode 100644
index c7de8b6b8e6e..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4d952cd72a55
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rtorrent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..99f025785ff3
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rtorrent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
index c7de8b6b8e6e..d152dc358092 100644
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtorrent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-salt/Manifest
+++ b/sec-policy/selinux-salt/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-salt/metadata.xml b/sec-policy/selinux-salt/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-salt/metadata.xml
+++ b/sec-policy/selinux-salt/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20190201-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20190201-r1.ebuild
deleted file mode 100644
index bca578fc21d4..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20190609-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20190609-r1.ebuild
deleted file mode 100644
index bca578fc21d4..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20200818-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20200818-r1.ebuild
deleted file mode 100644
index 05742efd1e71..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20200818-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20200818-r2.ebuild
deleted file mode 100644
index 0c2983d5babb..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fb45029421d9
--- /dev/null
+++ b/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="salt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for salt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7e989f2cd859
--- /dev/null
+++ b/sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="salt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for salt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-salt/selinux-salt-9999.ebuild b/sec-policy/selinux-salt/selinux-salt-9999.ebuild
index 0c2983d5babb..2168f1a4f55f 100644
--- a/sec-policy/selinux-salt/selinux-salt-9999.ebuild
+++ b/sec-policy/selinux-salt/selinux-salt-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for salt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-samba/metadata.xml
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20190201-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20190201-r1.ebuild
deleted file mode 100644
index 618fd14b6b47..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20190609-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20190609-r1.ebuild
deleted file mode 100644
index 618fd14b6b47..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20200818-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20200818-r1.ebuild
deleted file mode 100644
index 813642665e2c..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20200818-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20200818-r2.ebuild
deleted file mode 100644
index de6aa52f30be..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c1523d170a0b
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="samba"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c567ceab5258
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="samba"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
index de6aa52f30be..2fc42759a0f7 100644
--- a/sec-policy/selinux-samba/selinux-samba-9999.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-sasl/metadata.xml
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20190201-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20190201-r1.ebuild
deleted file mode 100644
index 52cd1ae23351..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20190609-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20190609-r1.ebuild
deleted file mode 100644
index 52cd1ae23351..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20200818-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20200818-r1.ebuild
deleted file mode 100644
index 3bf62b5455c0..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20200818-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20200818-r2.ebuild
deleted file mode 100644
index 9d06fc56d14b..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d0f35fd69ee4
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sasl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ebed1a7ca0a0
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sasl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
index 9d06fc56d14b..88efba778f7e 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-screen/metadata.xml
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20190201-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20190201-r1.ebuild
deleted file mode 100644
index c44e2cb133fd..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20190609-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20190609-r1.ebuild
deleted file mode 100644
index c44e2cb133fd..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20200818-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20200818-r1.ebuild
deleted file mode 100644
index 92256a1a8fcc..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20200818-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20200818-r2.ebuild
deleted file mode 100644
index 2b6afef3e585..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a1d1a96ee7c4
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="screen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3dbf2e0b0370
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="screen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-screen/selinux-screen-9999.ebuild b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
index 2b6afef3e585..ffc8b3127350 100644
--- a/sec-policy/selinux-screen/selinux-screen-9999.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for screen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-secadm/Manifest b/sec-policy/selinux-secadm/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-secadm/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-secadm/metadata.xml b/sec-policy/selinux-secadm/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-secadm/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d1be0eaa9371
--- /dev/null
+++ b/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="secadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for secadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e36e831d7c1e
--- /dev/null
+++ b/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="secadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for secadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-9999.ebuild b/sec-policy/selinux-secadm/selinux-secadm-9999.ebuild
new file mode 100644
index 000000000000..bdf0650d567c
--- /dev/null
+++ b/sec-policy/selinux-secadm/selinux-secadm-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="secadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for secadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20190201-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20190201-r1.ebuild
deleted file mode 100644
index c2df25cda294..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20190609-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20190609-r1.ebuild
deleted file mode 100644
index c2df25cda294..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r1.ebuild
deleted file mode 100644
index db11f93080c5..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r2.ebuild
deleted file mode 100644
index f90084f13d47..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4bf8d0afebfd
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sendmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ca4b42e58c62
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sendmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
index f90084f13d47..f7f313d87532 100644
--- a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sendmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-sensord/Manifest
+++ b/sec-policy/selinux-sensord/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sensord/metadata.xml b/sec-policy/selinux-sensord/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-sensord/metadata.xml
+++ b/sec-policy/selinux-sensord/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20190201-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20190201-r1.ebuild
deleted file mode 100644
index cd5059fc9d7a..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20190609-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20190609-r1.ebuild
deleted file mode 100644
index cd5059fc9d7a..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20200818-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20200818-r1.ebuild
deleted file mode 100644
index 34aa09fdd723..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20200818-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20200818-r2.ebuild
deleted file mode 100644
index 4f6993db6e30..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8327f3040636
--- /dev/null
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sensord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sensord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1ff0d0fb3e83
--- /dev/null
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sensord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sensord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild b/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild
index 4f6993db6e30..c94ee922d73f 100644
--- a/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild
+++ b/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sensord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20190201-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20190201-r1.ebuild
deleted file mode 100644
index 05281937cc49..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20190609-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20190609-r1.ebuild
deleted file mode 100644
index 05281937cc49..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r1.ebuild
deleted file mode 100644
index 5b145b254b2c..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r2.ebuild
deleted file mode 100644
index 2f7903fde62b..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..aa2f78c2bb21
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="shorewall"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..30834daff9b7
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="shorewall"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
index 2f7903fde62b..88517aa064ca 100644
--- a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shorewall"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20190201-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20190201-r1.ebuild
deleted file mode 100644
index e2a1e5b237f7..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20190609-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20190609-r1.ebuild
deleted file mode 100644
index e2a1e5b237f7..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r1.ebuild
deleted file mode 100644
index f3e44d7a6581..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r2.ebuild
deleted file mode 100644
index 698b866e80a2..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..72c0b790e01a
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="shutdown"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9a730b566551
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="shutdown"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
index 698b866e80a2..dcfb2da478d4 100644
--- a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shutdown"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-skype/metadata.xml
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20190201-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20190201-r1.ebuild
deleted file mode 100644
index ab8db9c3022a..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20190609-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20190609-r1.ebuild
deleted file mode 100644
index ab8db9c3022a..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20200818-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20200818-r1.ebuild
deleted file mode 100644
index 6aa818db38cc..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20200818-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20200818-r2.ebuild
deleted file mode 100644
index 45b0f8637002..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a3162ae62733
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cab3b6ffdf90
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
index 45b0f8637002..f070cea5dbe5 100644
--- a/sec-policy/selinux-skype/selinux-skype-9999.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for skype"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-slocate/metadata.xml
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20190201-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20190201-r1.ebuild
deleted file mode 100644
index f528206f4098..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20190609-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20190609-r1.ebuild
deleted file mode 100644
index f528206f4098..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20200818-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20200818-r1.ebuild
deleted file mode 100644
index 80f531b45b3f..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20200818-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20200818-r2.ebuild
deleted file mode 100644
index 6af543c81ebe..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7bdd393edb57
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="slocate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cfb3ad8bb6db
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="slocate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
index 6af543c81ebe..5980047481de 100644
--- a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
+++ b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slocate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190201-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190201-r1.ebuild
deleted file mode 100644
index b35c57cb8e0e..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190609-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190609-r1.ebuild
deleted file mode 100644
index b35c57cb8e0e..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r1.ebuild
deleted file mode 100644
index 0a98f5586f6f..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r2.ebuild
deleted file mode 100644
index cc993dc40df1..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..34b68e9d580f
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="slrnpull"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..598ce17a0fe9
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="slrnpull"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
index cc993dc40df1..3cdeca981558 100644
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slrnpull"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20190201-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20190201-r1.ebuild
deleted file mode 100644
index 47f287bf40d0..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20190609-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20190609-r1.ebuild
deleted file mode 100644
index 47f287bf40d0..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r1.ebuild
deleted file mode 100644
index 35ed08ef1f30..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r2.ebuild
deleted file mode 100644
index e7223088bfdd..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9838a1534dc4
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="smartmon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ae920d71a4ac
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="smartmon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
index e7223088bfdd..bec3c4682d2f 100644
--- a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smartmon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20190201-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20190201-r1.ebuild
deleted file mode 100644
index 72e224ffccae..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20190609-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20190609-r1.ebuild
deleted file mode 100644
index 72e224ffccae..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r1.ebuild
deleted file mode 100644
index 002a2c336c83..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r2.ebuild
deleted file mode 100644
index c47a989f1d54..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..773d9529fd38
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="smokeping"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..100ecc0c4336
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="smokeping"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
index c47a989f1d54..add506d09980 100644
--- a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smokeping"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-snmp/metadata.xml
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20190201-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20190201-r1.ebuild
deleted file mode 100644
index ef3fd5c05495..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20190609-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20190609-r1.ebuild
deleted file mode 100644
index ef3fd5c05495..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20200818-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20200818-r1.ebuild
deleted file mode 100644
index c6c4f4e416fd..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20200818-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20200818-r2.ebuild
deleted file mode 100644
index 675cf7cdffd5..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4a739ba469d0
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="snmp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ab043693ef67
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="snmp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
index 675cf7cdffd5..d390e1e4080a 100644
--- a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
+++ b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-snort/metadata.xml
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20190201-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20190201-r1.ebuild
deleted file mode 100644
index b438d449d2ae..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20190609-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20190609-r1.ebuild
deleted file mode 100644
index b438d449d2ae..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20200818-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20200818-r1.ebuild
deleted file mode 100644
index c77750a610b3..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20200818-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20200818-r2.ebuild
deleted file mode 100644
index ab1ca77a8741..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..748d9745f5e2
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="snort"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..684ce8b3c958
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="snort"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-snort/selinux-snort-9999.ebuild b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
index ab1ca77a8741..753a33736983 100644
--- a/sec-policy/selinux-snort/selinux-snort-9999.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20190201-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20190201-r1.ebuild
deleted file mode 100644
index 429a4df4015a..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20190609-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20190609-r1.ebuild
deleted file mode 100644
index 429a4df4015a..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r1.ebuild
deleted file mode 100644
index a37829aa1e65..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r2.ebuild
deleted file mode 100644
index 3a884c045ea6..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bde751468fe9
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="soundserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ca204553246d
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="soundserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
index 3a884c045ea6..6fc1872bf865 100644
--- a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for soundserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190201-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190201-r1.ebuild
deleted file mode 100644
index 70e5162f3498..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190609-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190609-r1.ebuild
deleted file mode 100644
index 70e5162f3498..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r1.ebuild
deleted file mode 100644
index 68e71ebad35f..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r2.ebuild
deleted file mode 100644
index 0d3c64ff976f..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2dff17b1bb94
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="spamassassin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0b3e870fd1a5
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="spamassassin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
index 0d3c64ff976f..c9aff8377243 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for spamassassin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-speedtouch/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190201-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190201-r1.ebuild
deleted file mode 100644
index 829da81326bd..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190609-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190609-r1.ebuild
deleted file mode 100644
index 829da81326bd..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r1.ebuild
deleted file mode 100644
index b20a7621ba4b..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r2.ebuild
deleted file mode 100644
index 90ae1ab45797..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
deleted file mode 100644
index 90ae1ab45797..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-squid/metadata.xml
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20190201-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20190201-r1.ebuild
deleted file mode 100644
index 8dc370ba476e..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20190609-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20190609-r1.ebuild
deleted file mode 100644
index 8dc370ba476e..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20200818-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20200818-r1.ebuild
deleted file mode 100644
index 47d263f7fc0d..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20200818-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20200818-r2.ebuild
deleted file mode 100644
index 44d2e7912f3d..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ff08de3feab4
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="squid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e10b092d5de7
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="squid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-squid/selinux-squid-9999.ebuild b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
index 44d2e7912f3d..36b67a34e4b2 100644
--- a/sec-policy/selinux-squid/selinux-squid-9999.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-sssd/Manifest
+++ b/sec-policy/selinux-sssd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-sssd/metadata.xml
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20190201-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20190201-r1.ebuild
deleted file mode 100644
index b31faaf2a60e..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20190609-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20190609-r1.ebuild
deleted file mode 100644
index b31faaf2a60e..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20200818-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20200818-r1.ebuild
deleted file mode 100644
index b1e2f759c581..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20200818-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20200818-r2.ebuild
deleted file mode 100644
index 69e1d26c00bf..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5a569d916185
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sssd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9921e5091cd1
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sssd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
index 69e1d26c00bf..f1c278220cbc 100644
--- a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
+++ b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sssd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20190201-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20190201-r1.ebuild
deleted file mode 100644
index 87ed5e6a727f..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20190609-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20190609-r1.ebuild
deleted file mode 100644
index 87ed5e6a727f..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r1.ebuild
deleted file mode 100644
index 98fbbc9cd77d..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r2.ebuild
deleted file mode 100644
index 898e5b85f020..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0d31828f1836
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="stunnel"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..45058b437766
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="stunnel"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
index 898e5b85f020..8f8ec671e45c 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-subsonic/Manifest
+++ b/sec-policy/selinux-subsonic/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-subsonic/metadata.xml b/sec-policy/selinux-subsonic/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-subsonic/metadata.xml
+++ b/sec-policy/selinux-subsonic/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20190201-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20190201-r1.ebuild
deleted file mode 100644
index b2397d0e041d..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20190609-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20190609-r1.ebuild
deleted file mode 100644
index b2397d0e041d..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r1.ebuild
deleted file mode 100644
index 33ec7cd8b187..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r2.ebuild
deleted file mode 100644
index f55df8f16b79..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ebaa0a44c607
--- /dev/null
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="subsonic"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for subsonic"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fb0359b77b3b
--- /dev/null
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="subsonic"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for subsonic"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild
index f55df8f16b79..84ec86ef9b28 100644
--- a/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for subsonic"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-sudo/metadata.xml
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20190201-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20190201-r1.ebuild
deleted file mode 100644
index 3240f526b439..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20190609-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20190609-r1.ebuild
deleted file mode 100644
index 3240f526b439..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20200818-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20200818-r1.ebuild
deleted file mode 100644
index c1bd4b9058d2..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20200818-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20200818-r2.ebuild
deleted file mode 100644
index 04acfa1e6089..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d106a6d913bd
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sudo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6afdbe32ba5c
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sudo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
index 04acfa1e6089..189ccbb29f0b 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-switcheroo/Manifest b/sec-policy/selinux-switcheroo/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-switcheroo/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-switcheroo/metadata.xml b/sec-policy/selinux-switcheroo/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-switcheroo/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2ffdae01de13
--- /dev/null
+++ b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="switcheroo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for switcheroo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..46f1958b789d
--- /dev/null
+++ b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="switcheroo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for switcheroo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild
new file mode 100644
index 000000000000..5c6b3671cf18
--- /dev/null
+++ b/sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="switcheroo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for switcheroo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-sxid/metadata.xml
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20190201-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20190201-r1.ebuild
deleted file mode 100644
index 9a268614e7a5..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20190609-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20190609-r1.ebuild
deleted file mode 100644
index 9a268614e7a5..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20200818-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20200818-r1.ebuild
deleted file mode 100644
index c5b9e3a423d2..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20200818-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20200818-r2.ebuild
deleted file mode 100644
index 985609e03795..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..147a578e72a4
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sxid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..8f5f2a2a93ad
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sxid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
index 985609e03795..d814b39d9b69 100644
--- a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
+++ b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sxid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-syncthing/Manifest
+++ b/sec-policy/selinux-syncthing/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-syncthing/metadata.xml b/sec-policy/selinux-syncthing/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-syncthing/metadata.xml
+++ b/sec-policy/selinux-syncthing/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20190201-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20190201-r1.ebuild
deleted file mode 100644
index 7ab1c868aaf4..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20190609-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20190609-r1.ebuild
deleted file mode 100644
index 7ab1c868aaf4..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r1.ebuild
deleted file mode 100644
index b9d7a0a287bb..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r2.ebuild
deleted file mode 100644
index 5bd0d132c1b9..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..12fa03f83c65
--- /dev/null
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="syncthing"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for syncthing"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e0aff3bd9926
--- /dev/null
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="syncthing"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for syncthing"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild
index 5bd0d132c1b9..6d21d6d54ee8 100644
--- a/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for syncthing"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20190201-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20190201-r1.ebuild
deleted file mode 100644
index a13125cf8b01..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20190609-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20190609-r1.ebuild
deleted file mode 100644
index a13125cf8b01..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r1.ebuild
deleted file mode 100644
index a32fcfb19c6b..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r2.ebuild
deleted file mode 100644
index 63bf31748ffc..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8ccd8154d25a
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sysstat"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fc3dcac7f59b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sysstat"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
index 63bf31748ffc..f28d7c6c4449 100644
--- a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sysstat"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-tboot/Manifest
+++ b/sec-policy/selinux-tboot/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tboot/metadata.xml b/sec-policy/selinux-tboot/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-tboot/metadata.xml
+++ b/sec-policy/selinux-tboot/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20190201-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20190201-r1.ebuild
deleted file mode 100644
index 775911f750de..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20190609-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20190609-r1.ebuild
deleted file mode 100644
index 775911f750de..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20200818-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20200818-r1.ebuild
deleted file mode 100644
index 6497d71ce610..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20200818-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20200818-r2.ebuild
deleted file mode 100644
index 05d877bad538..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1c8af04fed93
--- /dev/null
+++ b/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tboot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tboot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..58b3ba7cea29
--- /dev/null
+++ b/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tboot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tboot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild b/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild
index 05d877bad538..61e4debe9570 100644
--- a/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild
+++ b/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tboot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20190201-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20190201-r1.ebuild
deleted file mode 100644
index 2e55abea5766..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20190609-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20190609-r1.ebuild
deleted file mode 100644
index 2e55abea5766..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r1.ebuild
deleted file mode 100644
index 6c5547717f19..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r2.ebuild
deleted file mode 100644
index 74bed79dbd35..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..af9bfb448ea2
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tcpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9390df8995b1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tcpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
index 74bed79dbd35..b3206e34f8dc 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-tcsd/Manifest
+++ b/sec-policy/selinux-tcsd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tcsd/metadata.xml b/sec-policy/selinux-tcsd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-tcsd/metadata.xml
+++ b/sec-policy/selinux-tcsd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20190201-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20190201-r1.ebuild
deleted file mode 100644
index f373db8f23fa..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20190609-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20190609-r1.ebuild
deleted file mode 100644
index f373db8f23fa..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r1.ebuild
deleted file mode 100644
index cac6ead34835..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r2.ebuild
deleted file mode 100644
index a8e87956f4ad..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..f15024491417
--- /dev/null
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tcsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..da25613ff541
--- /dev/null
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tcsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild
index a8e87956f4ad..4408c2e50cd7 100644
--- a/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-telnet/metadata.xml
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20190201-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20190201-r1.ebuild
deleted file mode 100644
index dbcac40d0959..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20190609-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20190609-r1.ebuild
deleted file mode 100644
index dbcac40d0959..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20200818-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20200818-r1.ebuild
deleted file mode 100644
index c8e8170ce44e..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20200818-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20200818-r2.ebuild
deleted file mode 100644
index 0cb209cad847..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a2d9110968b1
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="telnet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-remotelogin
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-remotelogin
+"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..97ca426e3e39
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="telnet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-remotelogin
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-remotelogin
+"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
index 0cb209cad847..8170dbc28312 100644
--- a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
+++ b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for telnet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-remotelogin
diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-tftp/Manifest
+++ b/sec-policy/selinux-tftp/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-tftp/metadata.xml
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20190201-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20190201-r1.ebuild
deleted file mode 100644
index 979844036988..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20190609-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20190609-r1.ebuild
deleted file mode 100644
index 979844036988..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20200818-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20200818-r1.ebuild
deleted file mode 100644
index 9a569f5a6be3..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20200818-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20200818-r2.ebuild
deleted file mode 100644
index 03475187eade..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a3da05ede469
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2273fa210638
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
index 03475187eade..87bb853cd9df 100644
--- a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
+++ b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20190201-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20190201-r1.ebuild
deleted file mode 100644
index 57e01c6743b4..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20190609-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20190609-r1.ebuild
deleted file mode 100644
index 57e01c6743b4..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r1.ebuild
deleted file mode 100644
index 1e67a6ac9115..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r2.ebuild
deleted file mode 100644
index 0d7645c9cc54..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..524e5c48e64f
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tgtd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..92b449a940d5
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tgtd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
index 0d7645c9cc54..6e6c75d88cbd 100644
--- a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tgtd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190201-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190201-r1.ebuild
deleted file mode 100644
index c14772e51c48..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190609-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190609-r1.ebuild
deleted file mode 100644
index c14772e51c48..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r1.ebuild
deleted file mode 100644
index b6b8a5d4a3fd..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r2.ebuild
deleted file mode 100644
index f8d484eaa3ef..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..158646c8b444
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbird"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f14f2cff059d
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbird"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
index f8d484eaa3ef..1ac62c1630ce 100644
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbird"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-thunderbolt/Manifest b/sec-policy/selinux-thunderbolt/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-thunderbolt/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-thunderbolt/metadata.xml b/sec-policy/selinux-thunderbolt/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-thunderbolt/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3ccf4ea5d8b5
--- /dev/null
+++ b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbolt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbolt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..74a62216470f
--- /dev/null
+++ b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbolt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbolt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild
new file mode 100644
index 000000000000..57620eec763c
--- /dev/null
+++ b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbolt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbolt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-timidity/metadata.xml
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20190201-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20190201-r1.ebuild
deleted file mode 100644
index bb061deee85e..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20190609-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20190609-r1.ebuild
deleted file mode 100644
index bb061deee85e..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20200818-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20200818-r1.ebuild
deleted file mode 100644
index 6373d459afa1..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20200818-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20200818-r2.ebuild
deleted file mode 100644
index 5ca52844bacf..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..acf77be8d1a4
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="timidity"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..107e9444583a
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="timidity"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
index 5ca52844bacf..7c630ceaf7d1 100644
--- a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
+++ b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for timidity"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190201-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190201-r1.ebuild
deleted file mode 100644
index e26c0cf53352..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190609-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190609-r1.ebuild
deleted file mode 100644
index e26c0cf53352..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r1.ebuild
deleted file mode 100644
index 5d7d6467c65c..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r2.ebuild
deleted file mode 100644
index 361bc61955ee..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3391bf370b73
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tmpreaper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1d7e10466bae
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tmpreaper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
index 361bc61955ee..05b333c3ebb1 100644
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tmpreaper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-tor/metadata.xml
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20190201-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20190201-r1.ebuild
deleted file mode 100644
index 1ed577178c60..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20190609-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20190609-r1.ebuild
deleted file mode 100644
index 1ed577178c60..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20200818-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20200818-r1.ebuild
deleted file mode 100644
index 97a035e29a9b..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20200818-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20200818-r2.ebuild
deleted file mode 100644
index 628a94163a61..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2ebc9f220c17
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3a5684a0d6c8
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tor/selinux-tor-9999.ebuild b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
index 628a94163a61..7132710022a7 100644
--- a/sec-policy/selinux-tor/selinux-tor-9999.ebuild
+++ b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20190201-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20190201-r1.ebuild
deleted file mode 100644
index 87ec997968ea..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20190609-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20190609-r1.ebuild
deleted file mode 100644
index 87ec997968ea..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r1.ebuild
deleted file mode 100644
index 4186fe2f7c8e..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r2.ebuild
deleted file mode 100644
index ce4895afdc4a..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bbc2d52360d4
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tripwire"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ed89723a2c21
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tripwire"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
index ce4895afdc4a..4d985f3c0764 100644
--- a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tripwire"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ucspitcp/Manifest
+++ b/sec-policy/selinux-ucspitcp/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190201-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190201-r1.ebuild
deleted file mode 100644
index dff5feca0456..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190609-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190609-r1.ebuild
deleted file mode 100644
index dff5feca0456..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r1.ebuild
deleted file mode 100644
index edac3f67e055..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r2.ebuild
deleted file mode 100644
index afc59e511110..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7736eb78beac
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ucspitcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7965c4d8caca
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ucspitcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
index afc59e511110..d304527111f2 100644
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspitcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20190201-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20190201-r1.ebuild
deleted file mode 100644
index 04680ac1fd50..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20190609-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20190609-r1.ebuild
deleted file mode 100644
index 04680ac1fd50..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r1.ebuild
deleted file mode 100644
index e5b99eadd827..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r2.ebuild
deleted file mode 100644
index dab579594653..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..435fc7a53eaf
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ulogd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f37953ae745a
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ulogd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
index dab579594653..1836c501b210 100644
--- a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ulogd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-uml/metadata.xml
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20190201-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20190201-r1.ebuild
deleted file mode 100644
index 584fdcd94e0e..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20190609-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20190609-r1.ebuild
deleted file mode 100644
index 584fdcd94e0e..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20200818-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20200818-r1.ebuild
deleted file mode 100644
index 734e3f6cd0e8..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20200818-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20200818-r2.ebuild
deleted file mode 100644
index 6651b64cd596..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..f168f480f568
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uml"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..11948d96a1ef
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uml"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uml/selinux-uml-9999.ebuild b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
index 6651b64cd596..792c8e409665 100644
--- a/sec-policy/selinux-uml/selinux-uml-9999.ebuild
+++ b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uml"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-unconfined/Manifest
+++ b/sec-policy/selinux-unconfined/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20190201-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20190201-r1.ebuild
deleted file mode 100644
index b5dfca8c9ae9..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20190609-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20190609-r1.ebuild
deleted file mode 100644
index b5dfca8c9ae9..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r1.ebuild
deleted file mode 100644
index 77cfe2e29acf..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r2.ebuild
deleted file mode 100644
index 6726305669a8..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ca550395be76
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="unconfined"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..07dd67c5e9e7
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="unconfined"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
index 6726305669a8..5785032bbd08 100644
--- a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for unconfined"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-uptime/metadata.xml
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20190201-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20190201-r1.ebuild
deleted file mode 100644
index f379344cf536..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20190609-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20190609-r1.ebuild
deleted file mode 100644
index f379344cf536..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20200818-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20200818-r1.ebuild
deleted file mode 100644
index f34f0be1e2eb..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20200818-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20200818-r2.ebuild
deleted file mode 100644
index fbf233228f70..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..69f228826cfd
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uptime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..32d4c95745fd
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uptime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
index fbf233228f70..d9b264663fe9 100644
--- a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
+++ b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uptime"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-usbguard/Manifest b/sec-policy/selinux-usbguard/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-usbguard/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-usbguard/metadata.xml b/sec-policy/selinux-usbguard/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-usbguard/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..83b7f5bda2e2
--- /dev/null
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..aba2f9b8b6ba
--- /dev/null
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild
new file mode 100644
index 000000000000..9a09f4e09ed5
--- /dev/null
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190201-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190201-r1.ebuild
deleted file mode 100644
index 82fa0322f998..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190609-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190609-r1.ebuild
deleted file mode 100644
index 82fa0322f998..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r1.ebuild
deleted file mode 100644
index 0db867bb0d59..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r2.ebuild
deleted file mode 100644
index b112e59cc092..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bc3c8b934b01
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbmuxd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7298f0e68dca
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbmuxd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
index b112e59cc092..902144a28cd6 100644
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbmuxd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-uucp/Manifest
+++ b/sec-policy/selinux-uucp/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-uucp/metadata.xml
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20190201-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20190201-r1.ebuild
deleted file mode 100644
index 1cc80be15c6f..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20190609-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20190609-r1.ebuild
deleted file mode 100644
index 1cc80be15c6f..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20200818-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20200818-r1.ebuild
deleted file mode 100644
index 5850b5885730..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20200818-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20200818-r2.ebuild
deleted file mode 100644
index 09d7859b9ea3..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..34bb1954367d
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uucp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ebbe9f066241
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uucp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
index 09d7859b9ea3..0498eb5f95f8 100644
--- a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
+++ b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uucp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-uwimap/Manifest
+++ b/sec-policy/selinux-uwimap/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20190201-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20190201-r1.ebuild
deleted file mode 100644
index d25d09577eac..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20190609-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20190609-r1.ebuild
deleted file mode 100644
index d25d09577eac..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r1.ebuild
deleted file mode 100644
index be9fc2a2ec7c..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r2.ebuild
deleted file mode 100644
index f0c62bf537f6..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..89a8bc20b76d
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uwimap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1a6499c8b29f
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uwimap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
index f0c62bf537f6..05e69de7080f 100644
--- a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uwimap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-uwsgi/Manifest
+++ b/sec-policy/selinux-uwsgi/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uwsgi/metadata.xml b/sec-policy/selinux-uwsgi/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-uwsgi/metadata.xml
+++ b/sec-policy/selinux-uwsgi/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190201-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190201-r1.ebuild
deleted file mode 100644
index f0a8fc63e2c6..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190609-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190609-r1.ebuild
deleted file mode 100644
index f0a8fc63e2c6..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r1.ebuild
deleted file mode 100644
index f66ead1560cc..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r2.ebuild
deleted file mode 100644
index 15ebcc5fff20..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..af0285bd90cd
--- /dev/null
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uwsgi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uWSGI"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fe7dab6438cc
--- /dev/null
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uwsgi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uWSGI"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild
index 15ebcc5fff20..204ddfaa7126 100644
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uWSGI"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20190201-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20190201-r1.ebuild
deleted file mode 100644
index 37c127035c87..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20190609-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20190609-r1.ebuild
deleted file mode 100644
index 37c127035c87..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r1.ebuild
deleted file mode 100644
index 37e630361be4..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r2.ebuild
deleted file mode 100644
index c2a7dea1731e..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..edea38ca94f1
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="varnishd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ab35e22ac945
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="varnishd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
index c2a7dea1731e..78d6c6972d93 100644
--- a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for varnishd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20190201-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20190201-r1.ebuild
deleted file mode 100644
index 74dc36ca5928..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20190609-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20190609-r1.ebuild
deleted file mode 100644
index 74dc36ca5928..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r1.ebuild
deleted file mode 100644
index 998a7c3dbbd5..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r2.ebuild
deleted file mode 100644
index a193a4f58258..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..db8a4a37053e
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vbetool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..142b4b13b281
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vbetool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
index a193a4f58258..9d298b09288b 100644
--- a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vbetool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-vdagent/Manifest
+++ b/sec-policy/selinux-vdagent/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-vdagent/metadata.xml
+++ b/sec-policy/selinux-vdagent/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20190201-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20190201-r1.ebuild
deleted file mode 100644
index e20f8b4bb5f7..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20190609-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20190609-r1.ebuild
deleted file mode 100644
index e20f8b4bb5f7..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r1.ebuild
deleted file mode 100644
index 841867010152..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r2.ebuild
deleted file mode 100644
index e549d655e163..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..70e50e7ff40d
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vdagent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fabf34333574
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vdagent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
index e549d655e163..71803fd966e2 100644
--- a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vdagent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-vde/metadata.xml
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20190201-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20190201-r1.ebuild
deleted file mode 100644
index 1b2c0e80467e..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20190609-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20190609-r1.ebuild
deleted file mode 100644
index 1b2c0e80467e..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20200818-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20200818-r1.ebuild
deleted file mode 100644
index 7835ae11f9f3..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20200818-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20200818-r2.ebuild
deleted file mode 100644
index c352ae5b6555..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fac6c2606522
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vde"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..05b8222ca358
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vde"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vde/selinux-vde-9999.ebuild b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
index c352ae5b6555..05026fe7c3a7 100644
--- a/sec-policy/selinux-vde/selinux-vde-9999.ebuild
+++ b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vde"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-virt/metadata.xml
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20190201-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20190201-r1.ebuild
deleted file mode 100644
index 44711e5d751a..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20190609-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20190609-r1.ebuild
deleted file mode 100644
index 44711e5d751a..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20200818-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20200818-r1.ebuild
deleted file mode 100644
index 06a776e84236..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20200818-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20200818-r2.ebuild
deleted file mode 100644
index 212b7c40b8a1..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5725aacc5c7d
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="virt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cd45ff3fd36a
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="virt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
index 212b7c40b8a1..eed186415c43 100644
--- a/sec-policy/selinux-virt/selinux-virt-9999.ebuild
+++ b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for virt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-vlock/metadata.xml
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20190201-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20190201-r1.ebuild
deleted file mode 100644
index 9a10aa663c40..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20190609-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20190609-r1.ebuild
deleted file mode 100644
index 9a10aa663c40..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20200818-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20200818-r1.ebuild
deleted file mode 100644
index 318295df311d..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20200818-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20200818-r2.ebuild
deleted file mode 100644
index 6120a58de678..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5e873b453420
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vlock"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e27ecad2337c
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vlock"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
index 6120a58de678..e1a7ffa7c157 100644
--- a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
+++ b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vlock"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-vmware/metadata.xml
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20190201-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20190201-r1.ebuild
deleted file mode 100644
index 9d6a7e941334..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20190609-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20190609-r1.ebuild
deleted file mode 100644
index 9d6a7e941334..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20200818-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20200818-r1.ebuild
deleted file mode 100644
index 4963cd0a99df..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20200818-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20200818-r2.ebuild
deleted file mode 100644
index 8f6e2fc966a5..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9ed33eb6b7aa
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vmware"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..078f1680647e
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vmware"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
index 8f6e2fc966a5..82d10d7a34a1 100644
--- a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
+++ b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vmware"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-vnstatd/Manifest
+++ b/sec-policy/selinux-vnstatd/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190201-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190201-r1.ebuild
deleted file mode 100644
index 8177e6533ae0..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190609-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190609-r1.ebuild
deleted file mode 100644
index 8177e6533ae0..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r1.ebuild
deleted file mode 100644
index a5e52bf160e9..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r2.ebuild
deleted file mode 100644
index 29b6c095a650..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..575eb8189b16
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vnstatd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3e7b73a119a9
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vnstatd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
index 29b6c095a650..ebed7151f4f0 100644
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vnstatd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-vpn/metadata.xml
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20190201-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20190201-r1.ebuild
deleted file mode 100644
index 410ba76e08b4..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20190609-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20190609-r1.ebuild
deleted file mode 100644
index 410ba76e08b4..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20200818-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20200818-r1.ebuild
deleted file mode 100644
index 6415c53754a5..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20200818-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20200818-r2.ebuild
deleted file mode 100644
index 070a05219ccf..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3f2afa4cfbf8
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..507cf8b9b7a1
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
index 070a05219ccf..c44298433abc 100644
--- a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
+++ b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20190201-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20190201-r1.ebuild
deleted file mode 100644
index c86a01682697..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20190609-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20190609-r1.ebuild
deleted file mode 100644
index c86a01682697..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r1.ebuild
deleted file mode 100644
index faf0a41094b2..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r2.ebuild
deleted file mode 100644
index 9b76517076a3..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ab8ccd035a35
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="watchdog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..46ad244ccd21
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="watchdog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
index 9b76517076a3..a04deecadb30 100644
--- a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for watchdog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20190201-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20190201-r1.ebuild
deleted file mode 100644
index 6f7462b40d55..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20190609-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20190609-r1.ebuild
deleted file mode 100644
index 6f7462b40d55..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r1.ebuild
deleted file mode 100644
index 25f964560135..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r2.ebuild
deleted file mode 100644
index 2eb0924d8a03..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7e92affcbfc3
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="webalizer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..8fee138c99ec
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="webalizer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
index 2eb0924d8a03..a55befb852e3 100644
--- a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for webalizer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-wine/metadata.xml
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20190201-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20190201-r1.ebuild
deleted file mode 100644
index d782e671f3e6..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20190609-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20190609-r1.ebuild
deleted file mode 100644
index d782e671f3e6..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20200818-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20200818-r1.ebuild
deleted file mode 100644
index 0bac3e4f6faa..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20200818-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20200818-r2.ebuild
deleted file mode 100644
index ddde6edc9994..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2e4aa8f91ef5
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wine"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5ad7285f4423
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wine"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wine/selinux-wine-9999.ebuild b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
index ddde6edc9994..d869dddfce57 100644
--- a/sec-policy/selinux-wine/selinux-wine-9999.ebuild
+++ b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wine"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-wireguard/Manifest b/sec-policy/selinux-wireguard/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-wireguard/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wireguard/metadata.xml b/sec-policy/selinux-wireguard/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-wireguard/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0cf56a2d2fc0
--- /dev/null
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..95acc85324d4
--- /dev/null
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild
new file mode 100644
index 000000000000..f3c2e5c6ae1d
--- /dev/null
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20190201-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20190201-r1.ebuild
deleted file mode 100644
index a1fbdb3141ad..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20190609-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20190609-r1.ebuild
deleted file mode 100644
index a1fbdb3141ad..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r1.ebuild
deleted file mode 100644
index 71899125dd79..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r2.ebuild
deleted file mode 100644
index 1bcf924bee8c..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8b02b114e71f
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireshark"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..069929e42b90
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireshark"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
index 1bcf924bee8c..85cbd92256a2 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-wm/Manifest
+++ b/sec-policy/selinux-wm/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-wm/metadata.xml
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20190201-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20190201-r1.ebuild
deleted file mode 100644
index ec73f98a2807..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20190609-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20190609-r1.ebuild
deleted file mode 100644
index ec73f98a2807..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20200818-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20200818-r1.ebuild
deleted file mode 100644
index 130a3873e558..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20200818-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20200818-r2.ebuild
deleted file mode 100644
index 4a9d1c5e4df5..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c9f158b0ad18
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..aa4b182ab4c9
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wm/selinux-wm-9999.ebuild b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
index 4a9d1c5e4df5..38469afedfd5 100644
--- a/sec-policy/selinux-wm/selinux-wm-9999.ebuild
+++ b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-xen/metadata.xml
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20190201-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20190201-r1.ebuild
deleted file mode 100644
index 98105b7026dd..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20190609-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20190609-r1.ebuild
deleted file mode 100644
index 98105b7026dd..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20200818-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20200818-r1.ebuild
deleted file mode 100644
index f272a35e3c1c..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20200818-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20200818-r2.ebuild
deleted file mode 100644
index 9bd027ef3bc8..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a394b8ac99e6
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c398e3e6ecee
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xen/selinux-xen-9999.ebuild b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
index 9bd027ef3bc8..94860d17b7b6 100644
--- a/sec-policy/selinux-xen/selinux-xen-9999.ebuild
+++ b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-xfs/metadata.xml
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20190201-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20190201-r1.ebuild
deleted file mode 100644
index aaf98f5fe9af..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20190609-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20190609-r1.ebuild
deleted file mode 100644
index aaf98f5fe9af..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20200818-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20200818-r1.ebuild
deleted file mode 100644
index 4321254c44fd..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20200818-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20200818-r2.ebuild
deleted file mode 100644
index b8dea2e046ed..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5da03cf7c6ef
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fee51c89764e
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
index b8dea2e046ed..7bde1883acbb 100644
--- a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
+++ b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest
deleted file mode 100644
index 7b3da210390a..000000000000
--- a/sec-policy/selinux-xprint/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 9173800ffc42..000000000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20190201-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20190201-r1.ebuild
deleted file mode 100644
index 5fdeeaee49d6..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20190609-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20190609-r1.ebuild
deleted file mode 100644
index 5fdeeaee49d6..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20200818-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20200818-r1.ebuild
deleted file mode 100644
index f912d471e9de..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20200818-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20200818-r2.ebuild
deleted file mode 100644
index f1cb07cabbd4..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
deleted file mode 100644
index f1cb07cabbd4..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190201-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190201-r1.ebuild
deleted file mode 100644
index 19aa684ca051..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190609-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190609-r1.ebuild
deleted file mode 100644
index 19aa684ca051..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r1.ebuild
deleted file mode 100644
index eaa4325c772d..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r2.ebuild
deleted file mode 100644
index e22075edc06b..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..25dabeda369e
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xscreensaver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..aff83309a1fa
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xscreensaver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
index e22075edc06b..f0d127de7ec4 100644
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xscreensaver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-xserver/metadata.xml
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20190201-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20190201-r1.ebuild
deleted file mode 100644
index aa953c3b87cf..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20190609-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20190609-r1.ebuild
deleted file mode 100644
index aa953c3b87cf..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20200818-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20200818-r1.ebuild
deleted file mode 100644
index 8521fba28180..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20200818-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20200818-r2.ebuild
deleted file mode 100644
index e8a1d11290e7..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0713f3d30edc
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..558654386a77
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
index e8a1d11290e7..a73b20ea7cce 100644
--- a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
+++ b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index 7b3da210390a..adee87f98e64 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -1,7 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST patchbundle-selinux-base-policy-2.20190609-r1.tar.bz2 407664 BLAKE2B e6b6b56f990389365c062522582e2177bc3b70040c99948efad25737e69178f9f72149cc443cb9edacfdd1aa6bc29f637cc61939f66e5cc3841f83298b33c41e SHA512 16195b51bb414ac82821f93756b3b5d0ec206b7035a50379c1f796082d9c53b11369e15086e1e26521808944266364470c43dcfdd1818ba079fda1613b7ef9bd
-DIST patchbundle-selinux-base-policy-2.20200818-r1.tar.bz2 278147 BLAKE2B 1e63517f15ed297c3cc1ed068db30ef60c0ebb11790abb89a80cde44da882b9381a8eccc66378576d84c106af7e9f7fd9e65b76b8e6f5134b34a2b517f5bb7f1 SHA512 d688e3f9d5dceb8a8747025adeddcfdd923e39757ab5ad7b92be00b544e47f0aa0c47aaf5a71eb4d3f616743d3291b8a8babdedfa238913371d58be3fccd4812
-DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
-DIST refpolicy-2.20190609.tar.bz2 555882 BLAKE2B abc45d9c906e0c880b7c47b0fb8e33f4a277c73244e20e8a95c44452db817241110127a5f8a3347cfbf5e30bf91f9dd4e5dd826426eb88b383fdbff5963f5fcd SHA512 f05ca08d31e62b7bf7203d7b243cce9ba87dd68d13b30067b99a44d5007449078fa82d591faa88c2955d370a346e69faedc850c02bd77c5624a8c746a13467f3
-DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
index 9173800ffc42..781bc07e6d59 100644
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20190201-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20190201-r1.ebuild
deleted file mode 100644
index 42c39935e146..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20190609-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20190609-r1.ebuild
deleted file mode 100644
index 42c39935e146..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20190609-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r1.ebuild
deleted file mode 100644
index 67821ef053af..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r2.ebuild
deleted file mode 100644
index 166beccd9bdb..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6638c07098b5
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zabbix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0aa481419055
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zabbix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
index 166beccd9bdb..5709e2a0d79d 100644
--- a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zabbix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-zfs/Manifest b/sec-policy/selinux-zfs/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-zfs/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-zfs/metadata.xml b/sec-policy/selinux-zfs/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-zfs/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2eabf7c5610f
--- /dev/null
+++ b/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fb4a097ffbf2
--- /dev/null
+++ b/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild b/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild
new file mode 100644
index 000000000000..7f6f6f308887
--- /dev/null
+++ b/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi