summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/apparmor-profiles/Manifest2
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild28
-rw-r--r--sec-policy/selinux-accountsd/Manifest3
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild5
-rw-r--r--sec-policy/selinux-acct/Manifest3
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20240226-r2.ebuild (renamed from sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-acct/selinux-acct-9999.ebuild5
-rw-r--r--sec-policy/selinux-afs/Manifest3
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20240226-r2.ebuild (renamed from sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-afs/selinux-afs-9999.ebuild5
-rw-r--r--sec-policy/selinux-aide/Manifest3
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20240226-r2.ebuild (renamed from sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-aide/selinux-aide-9999.ebuild5
-rw-r--r--sec-policy/selinux-alsa/Manifest3
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20240226-r2.ebuild (renamed from sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-9999.ebuild5
-rw-r--r--sec-policy/selinux-amanda/Manifest3
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20240226-r2.ebuild (renamed from sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-9999.ebuild5
-rw-r--r--sec-policy/selinux-amavis/Manifest3
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20240226-r2.ebuild (renamed from sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-9999.ebuild5
-rw-r--r--sec-policy/selinux-android/Manifest3
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20240226-r2.ebuild (renamed from sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-android/selinux-android-9999.ebuild5
-rw-r--r--sec-policy/selinux-apache/Manifest3
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20240226-r2.ebuild (renamed from sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-apache/selinux-apache-9999.ebuild5
-rw-r--r--sec-policy/selinux-apcupsd/Manifest3
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild5
-rw-r--r--sec-policy/selinux-apm/Manifest3
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20240226-r2.ebuild (renamed from sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-apm/selinux-apm-9999.ebuild5
-rw-r--r--sec-policy/selinux-arpwatch/Manifest3
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r2.ebuild (renamed from sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild5
-rw-r--r--sec-policy/selinux-asterisk/Manifest3
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r2.ebuild (renamed from sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild5
-rw-r--r--sec-policy/selinux-at/Manifest3
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20240226-r2.ebuild (renamed from sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-at/selinux-at-9999.ebuild5
-rw-r--r--sec-policy/selinux-automount/Manifest3
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20240226-r2.ebuild (renamed from sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-automount/selinux-automount-9999.ebuild5
-rw-r--r--sec-policy/selinux-avahi/Manifest3
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20240226-r2.ebuild (renamed from sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-9999.ebuild5
-rw-r--r--sec-policy/selinux-awstats/Manifest3
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20240226-r2.ebuild (renamed from sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-9999.ebuild5
-rw-r--r--sec-policy/selinux-backup/Manifest3
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20240226-r2.ebuild (renamed from sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-backup/selinux-backup-9999.ebuild5
-rw-r--r--sec-policy/selinux-bacula/Manifest3
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20240226-r2.ebuild (renamed from sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-9999.ebuild5
-rw-r--r--sec-policy/selinux-base-policy/Manifest3
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r2.ebuild (renamed from sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild)4
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild4
-rw-r--r--sec-policy/selinux-base/Manifest3
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild4
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20240226-r2.ebuild (renamed from sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild)6
-rw-r--r--sec-policy/selinux-base/selinux-base-9999.ebuild6
-rw-r--r--sec-policy/selinux-bind/Manifest3
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20240226-r2.ebuild (renamed from sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-bind/selinux-bind-9999.ebuild5
-rw-r--r--sec-policy/selinux-bitcoin/Manifest3
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r2.ebuild (renamed from sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild5
-rw-r--r--sec-policy/selinux-bitlbee/Manifest3
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r2.ebuild (renamed from sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild5
-rw-r--r--sec-policy/selinux-bluetooth/Manifest3
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r2.ebuild (renamed from sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild5
-rw-r--r--sec-policy/selinux-brctl/Manifest3
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20240226-r2.ebuild (renamed from sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-9999.ebuild5
-rw-r--r--sec-policy/selinux-cachefilesd/Manifest3
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild5
-rw-r--r--sec-policy/selinux-calamaris/Manifest3
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r2.ebuild (renamed from sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild5
-rw-r--r--sec-policy/selinux-canna/Manifest3
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20240226-r2.ebuild (renamed from sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-canna/selinux-canna-9999.ebuild5
-rw-r--r--sec-policy/selinux-cdrecord/Manifest3
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r2.ebuild (renamed from sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild5
-rw-r--r--sec-policy/selinux-ceph/Manifest3
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-9999.ebuild5
-rw-r--r--sec-policy/selinux-certbot/Manifest3
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20240226-r2.ebuild (renamed from sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-9999.ebuild5
-rw-r--r--sec-policy/selinux-cgmanager/Manifest3
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r2.ebuild (renamed from sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild5
-rw-r--r--sec-policy/selinux-cgroup/Manifest3
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r2.ebuild (renamed from sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild5
-rw-r--r--sec-policy/selinux-chromium/Manifest3
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20240226-r2.ebuild (renamed from sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild)4
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-9999.ebuild4
-rw-r--r--sec-policy/selinux-chronyd/Manifest3
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild5
-rw-r--r--sec-policy/selinux-clamav/Manifest3
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20240226-r2.ebuild (renamed from sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-9999.ebuild5
-rw-r--r--sec-policy/selinux-cloudinit/Manifest3
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r2.ebuild (renamed from sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild5
-rw-r--r--sec-policy/selinux-collectd/Manifest3
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-9999.ebuild5
-rw-r--r--sec-policy/selinux-colord/Manifest3
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20240226-r2.ebuild (renamed from sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-colord/selinux-colord-9999.ebuild5
-rw-r--r--sec-policy/selinux-container/Manifest3
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20240226-r2.ebuild (renamed from sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-container/selinux-container-9999.ebuild5
-rw-r--r--sec-policy/selinux-corosync/Manifest3
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20240226-r2.ebuild (renamed from sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-9999.ebuild5
-rw-r--r--sec-policy/selinux-couchdb/Manifest3
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r2.ebuild (renamed from sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild5
-rw-r--r--sec-policy/selinux-courier/Manifest3
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20240226-r2.ebuild (renamed from sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-courier/selinux-courier-9999.ebuild5
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest3
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r2.ebuild (renamed from sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild5
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest3
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r2.ebuild (renamed from sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild5
-rw-r--r--sec-policy/selinux-crio/Manifest3
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20240226-r2.ebuild (renamed from sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-crio/selinux-crio-9999.ebuild5
-rw-r--r--sec-policy/selinux-cups/Manifest3
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20240226-r2.ebuild (renamed from sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-cups/selinux-cups-9999.ebuild5
-rw-r--r--sec-policy/selinux-cvs/Manifest3
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20240226-r2.ebuild (renamed from sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-9999.ebuild5
-rw-r--r--sec-policy/selinux-cyphesis/Manifest3
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r2.ebuild (renamed from sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild5
-rw-r--r--sec-policy/selinux-daemontools/Manifest3
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r2.ebuild (renamed from sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild5
-rw-r--r--sec-policy/selinux-dante/Manifest3
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dante/selinux-dante-9999.ebuild5
-rw-r--r--sec-policy/selinux-dbadm/Manifest3
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild5
-rw-r--r--sec-policy/selinux-dbskk/Manifest3
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild5
-rw-r--r--sec-policy/selinux-dbus/Manifest3
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-9999.ebuild5
-rw-r--r--sec-policy/selinux-ddclient/Manifest3
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild5
-rw-r--r--sec-policy/selinux-devicekit/Manifest3
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r2.ebuild (renamed from sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild5
-rw-r--r--sec-policy/selinux-dhcp/Manifest3
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild5
-rw-r--r--sec-policy/selinux-dictd/Manifest3
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-9999.ebuild5
-rw-r--r--sec-policy/selinux-dirmngr/Manifest3
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild5
-rw-r--r--sec-policy/selinux-dirsrv/Manifest3
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild5
-rw-r--r--sec-policy/selinux-distcc/Manifest3
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20240226-r2.ebuild (renamed from sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-9999.ebuild5
-rw-r--r--sec-policy/selinux-djbdns/Manifest3
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r2.ebuild (renamed from sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild5
-rw-r--r--sec-policy/selinux-dkim/Manifest3
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-9999.ebuild5
-rw-r--r--sec-policy/selinux-dmidecode/Manifest3
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild5
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest3
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild5
-rw-r--r--sec-policy/selinux-docker/Manifest3
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20240226-r2.ebuild (renamed from sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-docker/selinux-docker-9999.ebuild5
-rw-r--r--sec-policy/selinux-dovecot/Manifest3
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild5
-rw-r--r--sec-policy/selinux-dpkg/Manifest3
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild5
-rw-r--r--sec-policy/selinux-dracut/Manifest3
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-9999.ebuild5
-rw-r--r--sec-policy/selinux-dropbox/Manifest3
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r2.ebuild (renamed from sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild5
-rw-r--r--sec-policy/selinux-entropyd/Manifest3
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild5
-rw-r--r--sec-policy/selinux-evolution/Manifest3
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20240226-r2.ebuild (renamed from sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-9999.ebuild5
-rw-r--r--sec-policy/selinux-exim/Manifest3
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20240226-r2.ebuild (renamed from sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-exim/selinux-exim-9999.ebuild5
-rw-r--r--sec-policy/selinux-fail2ban/Manifest3
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r2.ebuild (renamed from sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild5
-rw-r--r--sec-policy/selinux-fetchmail/Manifest3
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r2.ebuild (renamed from sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild5
-rw-r--r--sec-policy/selinux-finger/Manifest3
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20240226-r2.ebuild (renamed from sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-finger/selinux-finger-9999.ebuild5
-rw-r--r--sec-policy/selinux-firewalld/Manifest2
-rw-r--r--sec-policy/selinux-firewalld/metadata.xml8
-rw-r--r--sec-policy/selinux-firewalld/selinux-firewalld-2.20240226-r2.ebuild14
-rw-r--r--sec-policy/selinux-firewalld/selinux-firewalld-9999.ebuild14
-rw-r--r--sec-policy/selinux-flash/Manifest3
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20240226-r2.ebuild (renamed from sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-flash/selinux-flash-9999.ebuild5
-rw-r--r--sec-policy/selinux-fprintd/Manifest3
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild5
-rw-r--r--sec-policy/selinux-ftp/Manifest3
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-9999.ebuild5
-rw-r--r--sec-policy/selinux-games/Manifest3
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20240226-r2.ebuild (renamed from sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-games/selinux-games-9999.ebuild5
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest3
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r2.ebuild (renamed from sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild5
-rw-r--r--sec-policy/selinux-git/Manifest3
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20240226-r2.ebuild (renamed from sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-git/selinux-git-9999.ebuild5
-rw-r--r--sec-policy/selinux-gitosis/Manifest3
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r2.ebuild (renamed from sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild5
-rw-r--r--sec-policy/selinux-glusterfs/Manifest3
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r2.ebuild (renamed from sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild5
-rw-r--r--sec-policy/selinux-gnome/Manifest3
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20240226-r2.ebuild (renamed from sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-9999.ebuild5
-rw-r--r--sec-policy/selinux-googletalk/Manifest3
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r2.ebuild (renamed from sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild)4
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild4
-rw-r--r--sec-policy/selinux-gorg/Manifest3
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20240226-r2.ebuild (renamed from sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-9999.ebuild5
-rw-r--r--sec-policy/selinux-gpg/Manifest3
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20240226-r2.ebuild (renamed from sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-9999.ebuild5
-rw-r--r--sec-policy/selinux-gpm/Manifest3
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20240226-r2.ebuild (renamed from sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-9999.ebuild5
-rw-r--r--sec-policy/selinux-gpsd/Manifest3
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild5
-rw-r--r--sec-policy/selinux-gssproxy/Manifest3
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r2.ebuild (renamed from sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild5
-rw-r--r--sec-policy/selinux-hddtemp/Manifest3
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r2.ebuild (renamed from sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild5
-rw-r--r--sec-policy/selinux-hostapd/Manifest3
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild5
-rw-r--r--sec-policy/selinux-icecast/Manifest3
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20240226-r2.ebuild (renamed from sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-9999.ebuild5
-rw-r--r--sec-policy/selinux-ifplugd/Manifest3
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild5
-rw-r--r--sec-policy/selinux-inetd/Manifest3
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-9999.ebuild5
-rw-r--r--sec-policy/selinux-inn/Manifest3
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20240226-r2.ebuild (renamed from sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-inn/selinux-inn-9999.ebuild5
-rw-r--r--sec-policy/selinux-ipsec/Manifest3
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild5
-rw-r--r--sec-policy/selinux-irc/Manifest3
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20240226-r2.ebuild (renamed from sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-irc/selinux-irc-9999.ebuild5
-rw-r--r--sec-policy/selinux-ircd/Manifest3
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-9999.ebuild5
-rw-r--r--sec-policy/selinux-irqbalance/Manifest3
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r2.ebuild (renamed from sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild5
-rw-r--r--sec-policy/selinux-jabber/Manifest3
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20240226-r2.ebuild (renamed from sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-9999.ebuild5
-rw-r--r--sec-policy/selinux-java/Manifest3
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20240226-r2.ebuild (renamed from sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild)4
-rw-r--r--sec-policy/selinux-java/selinux-java-9999.ebuild4
-rw-r--r--sec-policy/selinux-kdeconnect/Manifest3
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r2.ebuild (renamed from sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild5
-rw-r--r--sec-policy/selinux-kdump/Manifest3
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20240226-r2.ebuild (renamed from sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-9999.ebuild5
-rw-r--r--sec-policy/selinux-kerberos/Manifest3
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r2.ebuild (renamed from sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild5
-rw-r--r--sec-policy/selinux-kerneloops/Manifest3
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r2.ebuild (renamed from sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild5
-rw-r--r--sec-policy/selinux-kismet/Manifest3
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20240226-r2.ebuild (renamed from sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-9999.ebuild5
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest3
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild5
-rw-r--r--sec-policy/selinux-kubernetes/Manifest3
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r2.ebuild (renamed from sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild5
-rw-r--r--sec-policy/selinux-ldap/Manifest3
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-9999.ebuild5
-rw-r--r--sec-policy/selinux-links/Manifest3
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20240226-r2.ebuild (renamed from sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-links/selinux-links-9999.ebuild5
-rw-r--r--sec-policy/selinux-lircd/Manifest3
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-9999.ebuild5
-rw-r--r--sec-policy/selinux-loadkeys/Manifest3
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r2.ebuild (renamed from sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild5
-rw-r--r--sec-policy/selinux-logrotate/Manifest3
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r2.ebuild (renamed from sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild5
-rw-r--r--sec-policy/selinux-logsentry/Manifest3
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r2.ebuild (renamed from sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild5
-rw-r--r--sec-policy/selinux-logwatch/Manifest3
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r2.ebuild (renamed from sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild5
-rw-r--r--sec-policy/selinux-lpd/Manifest3
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-9999.ebuild5
-rw-r--r--sec-policy/selinux-makewhatis/Manifest3
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r2.ebuild (renamed from sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild5
-rw-r--r--sec-policy/selinux-mandb/Manifest3
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20240226-r2.ebuild (renamed from sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-9999.ebuild5
-rw-r--r--sec-policy/selinux-matrixd/Manifest3
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild5
-rw-r--r--sec-policy/selinux-mcelog/Manifest3
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r2.ebuild (renamed from sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild5
-rw-r--r--sec-policy/selinux-memcached/Manifest3
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20240226-r2.ebuild (renamed from sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-9999.ebuild5
-rw-r--r--sec-policy/selinux-milter/Manifest3
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20240226-r2.ebuild (renamed from sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-milter/selinux-milter-9999.ebuild5
-rw-r--r--sec-policy/selinux-modemmanager/Manifest3
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r2.ebuild (renamed from sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild5
-rw-r--r--sec-policy/selinux-mono/Manifest3
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20240226-r2.ebuild (renamed from sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-mono/selinux-mono-9999.ebuild5
-rw-r--r--sec-policy/selinux-mozilla/Manifest3
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r2.ebuild (renamed from sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild)4
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild4
-rw-r--r--sec-policy/selinux-mpd/Manifest3
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-9999.ebuild5
-rw-r--r--sec-policy/selinux-mplayer/Manifest3
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r2.ebuild (renamed from sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild)4
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild4
-rw-r--r--sec-policy/selinux-mrtg/Manifest3
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r2.ebuild (renamed from sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild5
-rw-r--r--sec-policy/selinux-munin/Manifest3
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20240226-r2.ebuild (renamed from sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-munin/selinux-munin-9999.ebuild5
-rw-r--r--sec-policy/selinux-mutt/Manifest3
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20240226-r2.ebuild (renamed from sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-9999.ebuild5
-rw-r--r--sec-policy/selinux-mysql/Manifest3
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20240226-r2.ebuild (renamed from sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-9999.ebuild5
-rw-r--r--sec-policy/selinux-nagios/Manifest3
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20240226-r2.ebuild (renamed from sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-9999.ebuild5
-rw-r--r--sec-policy/selinux-ncftool/Manifest3
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild5
-rw-r--r--sec-policy/selinux-networkmanager/Manifest3
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r2.ebuild (renamed from sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild5
-rw-r--r--sec-policy/selinux-nginx/Manifest3
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20240226-r2.ebuild (renamed from sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-9999.ebuild5
-rw-r--r--sec-policy/selinux-node_exporter/Manifest3
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r2.ebuild (renamed from sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild5
-rw-r--r--sec-policy/selinux-nslcd/Manifest3
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild5
-rw-r--r--sec-policy/selinux-ntop/Manifest3
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-9999.ebuild5
-rw-r--r--sec-policy/selinux-ntp/Manifest3
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-9999.ebuild5
-rw-r--r--sec-policy/selinux-nut/Manifest3
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20240226-r2.ebuild (renamed from sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-nut/selinux-nut-9999.ebuild5
-rw-r--r--sec-policy/selinux-nx/Manifest3
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20240226-r2.ebuild (renamed from sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-nx/selinux-nx-9999.ebuild5
-rw-r--r--sec-policy/selinux-obfs4proxy/Manifest3
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r2.ebuild (renamed from sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild5
-rw-r--r--sec-policy/selinux-oddjob/Manifest3
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r2.ebuild (renamed from sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild5
-rw-r--r--sec-policy/selinux-oident/Manifest3
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20240226-r2.ebuild (renamed from sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-oident/selinux-oident-9999.ebuild5
-rw-r--r--sec-policy/selinux-openct/Manifest3
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20240226-r2.ebuild (renamed from sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-openct/selinux-openct-9999.ebuild5
-rw-r--r--sec-policy/selinux-openrc/Manifest3
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20240226-r2.ebuild (renamed from sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-9999.ebuild5
-rw-r--r--sec-policy/selinux-opensm/Manifest3
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20240226-r2.ebuild (renamed from sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-9999.ebuild5
-rw-r--r--sec-policy/selinux-openvpn/Manifest3
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r2.ebuild (renamed from sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild5
-rw-r--r--sec-policy/selinux-pan/Manifest3
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20240226-r2.ebuild (renamed from sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-pan/selinux-pan-9999.ebuild5
-rw-r--r--sec-policy/selinux-pcscd/Manifest3
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild5
-rw-r--r--sec-policy/selinux-phpfpm/Manifest3
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r2.ebuild (renamed from sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild5
-rw-r--r--sec-policy/selinux-plymouthd/Manifest3
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild5
-rw-r--r--sec-policy/selinux-podman/Manifest3
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20240226-r2.ebuild (renamed from sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-podman/selinux-podman-9999.ebuild5
-rw-r--r--sec-policy/selinux-policykit/Manifest3
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20240226-r2.ebuild (renamed from sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-9999.ebuild5
-rw-r--r--sec-policy/selinux-portmap/Manifest3
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20240226-r2.ebuild (renamed from sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-9999.ebuild5
-rw-r--r--sec-policy/selinux-postfix/Manifest3
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20240226-r2.ebuild (renamed from sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-9999.ebuild5
-rw-r--r--sec-policy/selinux-postgresql/Manifest3
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r2.ebuild (renamed from sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild5
-rw-r--r--sec-policy/selinux-postgrey/Manifest3
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r2.ebuild (renamed from sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild5
-rw-r--r--sec-policy/selinux-powerprofiles/Manifest3
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r2.ebuild (renamed from sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild5
-rw-r--r--sec-policy/selinux-ppp/Manifest3
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-9999.ebuild5
-rw-r--r--sec-policy/selinux-privoxy/Manifest3
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r2.ebuild (renamed from sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild5
-rw-r--r--sec-policy/selinux-procmail/Manifest3
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20240226-r2.ebuild (renamed from sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-9999.ebuild5
-rw-r--r--sec-policy/selinux-psad/Manifest3
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20240226-r2.ebuild (renamed from sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-psad/selinux-psad-9999.ebuild5
-rw-r--r--sec-policy/selinux-publicfile/Manifest3
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r2.ebuild (renamed from sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild5
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest3
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r2.ebuild (renamed from sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild5
-rw-r--r--sec-policy/selinux-puppet/Manifest3
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20240226-r2.ebuild (renamed from sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-9999.ebuild5
-rw-r--r--sec-policy/selinux-pyzor/Manifest3
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r2.ebuild (renamed from sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild5
-rw-r--r--sec-policy/selinux-qemu/Manifest3
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20240226-r2.ebuild (renamed from sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-9999.ebuild5
-rw-r--r--sec-policy/selinux-qmail/Manifest3
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20240226-r2.ebuild (renamed from sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-9999.ebuild5
-rw-r--r--sec-policy/selinux-quota/Manifest3
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20240226-r2.ebuild (renamed from sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-quota/selinux-quota-9999.ebuild5
-rw-r--r--sec-policy/selinux-radius/Manifest3
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20240226-r2.ebuild (renamed from sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-radius/selinux-radius-9999.ebuild5
-rw-r--r--sec-policy/selinux-radvd/Manifest3
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-9999.ebuild5
-rw-r--r--sec-policy/selinux-rasdaemon/Manifest3
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r2.ebuild (renamed from sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild5
-rw-r--r--sec-policy/selinux-razor/Manifest3
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20240226-r2.ebuild (renamed from sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-razor/selinux-razor-9999.ebuild5
-rw-r--r--sec-policy/selinux-redis/Manifest3
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20240226-r2.ebuild (renamed from sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-redis/selinux-redis-9999.ebuild5
-rw-r--r--sec-policy/selinux-remotelogin/Manifest3
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r2.ebuild (renamed from sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild5
-rw-r--r--sec-policy/selinux-resolvconf/Manifest3
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r2.ebuild (renamed from sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild5
-rw-r--r--sec-policy/selinux-rngd/Manifest3
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-9999.ebuild5
-rw-r--r--sec-policy/selinux-rootlesskit/Manifest3
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r2.ebuild (renamed from sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild5
-rw-r--r--sec-policy/selinux-rpc/Manifest3
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20240226-r2.ebuild (renamed from sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-9999.ebuild5
-rw-r--r--sec-policy/selinux-rpcbind/Manifest3
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r2.ebuild (renamed from sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild5
-rw-r--r--sec-policy/selinux-rpm/Manifest3
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20240226-r2.ebuild (renamed from sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-9999.ebuild5
-rw-r--r--sec-policy/selinux-rssh/Manifest3
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20240226-r2.ebuild (renamed from sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-9999.ebuild5
-rw-r--r--sec-policy/selinux-rtkit/Manifest3
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r2.ebuild (renamed from sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild5
-rw-r--r--sec-policy/selinux-rtorrent/Manifest3
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r2.ebuild (renamed from sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild5
-rw-r--r--sec-policy/selinux-salt/Manifest3
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20240226-r2.ebuild (renamed from sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-salt/selinux-salt-9999.ebuild5
-rw-r--r--sec-policy/selinux-samba/Manifest3
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20240226-r2.ebuild (renamed from sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-samba/selinux-samba-9999.ebuild5
-rw-r--r--sec-policy/selinux-sasl/Manifest3
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20240226-r2.ebuild (renamed from sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-9999.ebuild5
-rw-r--r--sec-policy/selinux-screen/Manifest3
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20240226-r2.ebuild (renamed from sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-screen/selinux-screen-9999.ebuild5
-rw-r--r--sec-policy/selinux-secadm/Manifest3
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20240226-r2.ebuild (renamed from sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-9999.ebuild5
-rw-r--r--sec-policy/selinux-sendmail/Manifest3
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r2.ebuild (renamed from sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild5
-rw-r--r--sec-policy/selinux-sensord/Manifest3
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20240226-r2.ebuild (renamed from sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-9999.ebuild5
-rw-r--r--sec-policy/selinux-shorewall/Manifest3
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r2.ebuild (renamed from sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild5
-rw-r--r--sec-policy/selinux-shutdown/Manifest3
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r2.ebuild (renamed from sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild5
-rw-r--r--sec-policy/selinux-skype/Manifest3
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20240226-r2.ebuild (renamed from sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild)4
-rw-r--r--sec-policy/selinux-skype/selinux-skype-9999.ebuild4
-rw-r--r--sec-policy/selinux-slocate/Manifest3
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20240226-r2.ebuild (renamed from sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-9999.ebuild5
-rw-r--r--sec-policy/selinux-slrnpull/Manifest3
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r2.ebuild (renamed from sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild5
-rw-r--r--sec-policy/selinux-smartmon/Manifest3
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r2.ebuild (renamed from sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild5
-rw-r--r--sec-policy/selinux-smokeping/Manifest3
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r2.ebuild (renamed from sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild5
-rw-r--r--sec-policy/selinux-snmp/Manifest3
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20240226-r2.ebuild (renamed from sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-9999.ebuild5
-rw-r--r--sec-policy/selinux-snort/Manifest3
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20240226-r2.ebuild (renamed from sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-snort/selinux-snort-9999.ebuild5
-rw-r--r--sec-policy/selinux-soundserver/Manifest3
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r2.ebuild (renamed from sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild5
-rw-r--r--sec-policy/selinux-spamassassin/Manifest3
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r2.ebuild (renamed from sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild5
-rw-r--r--sec-policy/selinux-squid/Manifest3
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20240226-r2.ebuild (renamed from sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-squid/selinux-squid-9999.ebuild5
-rw-r--r--sec-policy/selinux-sssd/Manifest3
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-9999.ebuild5
-rw-r--r--sec-policy/selinux-stunnel/Manifest3
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r2.ebuild (renamed from sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild5
-rw-r--r--sec-policy/selinux-subsonic/Manifest3
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r2.ebuild (renamed from sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild5
-rw-r--r--sec-policy/selinux-sudo/Manifest3
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20240226-r2.ebuild (renamed from sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-9999.ebuild5
-rw-r--r--sec-policy/selinux-switcheroo/Manifest3
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r2.ebuild (renamed from sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild5
-rw-r--r--sec-policy/selinux-sxid/Manifest3
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20240226-r2.ebuild (renamed from sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-9999.ebuild5
-rw-r--r--sec-policy/selinux-syncthing/Manifest3
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r2.ebuild (renamed from sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild5
-rw-r--r--sec-policy/selinux-sysstat/Manifest3
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r2.ebuild (renamed from sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild5
-rw-r--r--sec-policy/selinux-tboot/Manifest3
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20240226-r2.ebuild (renamed from sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-9999.ebuild5
-rw-r--r--sec-policy/selinux-tcpd/Manifest3
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild5
-rw-r--r--sec-policy/selinux-tcsd/Manifest3
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild5
-rw-r--r--sec-policy/selinux-telnet/Manifest3
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20240226-r2.ebuild (renamed from sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-9999.ebuild5
-rw-r--r--sec-policy/selinux-tftp/Manifest3
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20240226-r2.ebuild (renamed from sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-9999.ebuild5
-rw-r--r--sec-policy/selinux-tgtd/Manifest3
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild5
-rw-r--r--sec-policy/selinux-thunderbird/Manifest3
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r2.ebuild (renamed from sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild5
-rw-r--r--sec-policy/selinux-thunderbolt/Manifest3
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r2.ebuild (renamed from sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild5
-rw-r--r--sec-policy/selinux-timidity/Manifest3
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20240226-r2.ebuild (renamed from sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-9999.ebuild5
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest3
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r2.ebuild (renamed from sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild5
-rw-r--r--sec-policy/selinux-tor/Manifest3
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20240226-r2.ebuild (renamed from sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-tor/selinux-tor-9999.ebuild5
-rw-r--r--sec-policy/selinux-tripwire/Manifest3
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r2.ebuild (renamed from sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild5
-rw-r--r--sec-policy/selinux-ucspitcp/Manifest3
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild5
-rw-r--r--sec-policy/selinux-ulogd/Manifest3
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild5
-rw-r--r--sec-policy/selinux-uml/Manifest3
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20240226-r2.ebuild (renamed from sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-uml/selinux-uml-9999.ebuild5
-rw-r--r--sec-policy/selinux-unconfined/Manifest3
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r2.ebuild (renamed from sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild5
-rw-r--r--sec-policy/selinux-uptime/Manifest3
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20240226-r2.ebuild (renamed from sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-9999.ebuild5
-rw-r--r--sec-policy/selinux-usbguard/Manifest3
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r2.ebuild (renamed from sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild5
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest3
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild5
-rw-r--r--sec-policy/selinux-uucp/Manifest3
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20240226-r2.ebuild (renamed from sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-9999.ebuild5
-rw-r--r--sec-policy/selinux-uwimap/Manifest3
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r2.ebuild (renamed from sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild5
-rw-r--r--sec-policy/selinux-uwsgi/Manifest3
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r2.ebuild (renamed from sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild5
-rw-r--r--sec-policy/selinux-varnishd/Manifest3
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild5
-rw-r--r--sec-policy/selinux-vbetool/Manifest3
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r2.ebuild (renamed from sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild5
-rw-r--r--sec-policy/selinux-vdagent/Manifest3
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r2.ebuild (renamed from sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild5
-rw-r--r--sec-policy/selinux-vde/Manifest3
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20240226-r2.ebuild (renamed from sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-vde/selinux-vde-9999.ebuild5
-rw-r--r--sec-policy/selinux-virt/Manifest3
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20240226-r2.ebuild (renamed from sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-virt/selinux-virt-9999.ebuild5
-rw-r--r--sec-policy/selinux-vlock/Manifest3
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20240226-r2.ebuild (renamed from sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-9999.ebuild5
-rw-r--r--sec-policy/selinux-vmware/Manifest3
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20240226-r2.ebuild (renamed from sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-9999.ebuild5
-rw-r--r--sec-policy/selinux-vnstatd/Manifest3
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r2.ebuild (renamed from sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild5
-rw-r--r--sec-policy/selinux-vpn/Manifest3
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20240226-r2.ebuild (renamed from sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-9999.ebuild5
-rw-r--r--sec-policy/selinux-watchdog/Manifest3
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r2.ebuild (renamed from sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild5
-rw-r--r--sec-policy/selinux-webalizer/Manifest3
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r2.ebuild (renamed from sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild5
-rw-r--r--sec-policy/selinux-wine/Manifest3
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20240226-r2.ebuild (renamed from sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-wine/selinux-wine-9999.ebuild5
-rw-r--r--sec-policy/selinux-wireguard/Manifest3
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r2.ebuild (renamed from sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild5
-rw-r--r--sec-policy/selinux-wireshark/Manifest3
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r2.ebuild (renamed from sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild5
-rw-r--r--sec-policy/selinux-wm/Manifest3
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20240226-r2.ebuild (renamed from sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-wm/selinux-wm-9999.ebuild5
-rw-r--r--sec-policy/selinux-xen/Manifest3
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20240226-r2.ebuild (renamed from sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-xen/selinux-xen-9999.ebuild5
-rw-r--r--sec-policy/selinux-xfs/Manifest3
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20240226-r2.ebuild (renamed from sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-9999.ebuild5
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest3
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r2.ebuild (renamed from sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild5
-rw-r--r--sec-policy/selinux-xserver/Manifest3
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20240226-r2.ebuild (renamed from sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-9999.ebuild5
-rw-r--r--sec-policy/selinux-zabbix/Manifest3
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r2.ebuild (renamed from sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild5
-rw-r--r--sec-policy/selinux-zfs/Manifest3
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild2
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20240226-r2.ebuild (renamed from sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild)5
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-9999.ebuild5
1039 files changed, 1589 insertions, 2367 deletions
diff --git a/sec-policy/apparmor-profiles/Manifest b/sec-policy/apparmor-profiles/Manifest
index 86b70cba9120..f3225ffc6ff8 100644
--- a/sec-policy/apparmor-profiles/Manifest
+++ b/sec-policy/apparmor-profiles/Manifest
@@ -1,3 +1 @@
-DIST apparmor-3.0.10.tar.gz 7967601 BLAKE2B 8fa094dac6140949cecad8fdf056c6e119291d9490404b0c7379e14d85eff8d6424ec5099e04184424c271b83bb5893389e4023a2946b8296268559f13d20c20 SHA512 94866c3151e6776b9efbbf3852a48e19908ddbc1f3156df1e1bf0b8a79be49b4eba96ce3725a3cf10af3affa00f9a045bbab06ffd3d668c80039eb369b3f6762
-DIST apparmor-3.0.8.tar.gz 7946880 BLAKE2B bbff6c0223b9f20cb53d96cb2e41aa4b7eee51b35a2c010cdd394f85517e87c9a34fb7182f600ba212e99baf4ee1a16a5bfd7e92ec6a9fb9ce6076a216cd89e1 SHA512 539e955b24c6f4f62ef0d7885fc341e4f6bc69ee840981426fb6a40f8f8e5c945f774246cb0efe1a76e778b8047d4a7fe315ab062d2dbe17e524b8527d5a8087
DIST apparmor-3.1.4.tar.gz 7965268 BLAKE2B a9be29a42bb96c1d2c69a6b7627d59aea023f22fe79bff1a487aa5ddd6845ec98f67be5c597ec51edf4493513dfed3b43fc493f454bcf48b3f43c44572ffc2ae SHA512 db65edfa1b9c1f953940165e71dddcab9a2d378f29683b0b4e5d44f0810bb0105ba3820ba89de927ef90d0a94ea6d61e91ce3de09ec2e385817735a93d4039c4
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild
deleted file mode 100644
index 8e310f6e0603..000000000000
--- a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="A collection of profiles for the AppArmor application security system"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64"
-IUSE="minimal"
-
-RESTRICT="test"
-
-S=${WORKDIR}/apparmor-${PV}/profiles
-
-src_install() {
- if use minimal ; then
- insinto /etc/apparmor.d
- doins -r apparmor.d/{abi,abstractions,tunables}
- else
- default
- fi
-}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild
deleted file mode 100644
index 8e310f6e0603..000000000000
--- a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="A collection of profiles for the AppArmor application security system"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64"
-IUSE="minimal"
-
-RESTRICT="test"
-
-S=${WORKDIR}/apparmor-${PV}/profiles
-
-src_install() {
- if use minimal ; then
- insinto /etc/apparmor.d
- doins -r apparmor.d/{abi,abstractions,tunables}
- else
- default
- fi
-}
diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-accountsd/Manifest
+++ b/sec-policy/selinux-accountsd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild
index bd9e0ce41730..f955b9c060de 100644
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for accountsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r2.ebuild
index f9be54ed6f03..0e3b004c6c5c 100644
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="accountsd"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for accountsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild
index 77cf980e7452..32b5d8759791 100644
--- a/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="accountsd"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for accountsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild
index 9a1a1c7e9e3b..e6795615f26e 100644
--- a/sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20240226-r2.ebuild
index 443b602ca2f6..48b61bdca10e 100644
--- a/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-acct/selinux-acct-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="acct"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-acct/selinux-acct-9999.ebuild b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
index 4fa166633db1..bdc076517f46 100644
--- a/sec-policy/selinux-acct/selinux-acct-9999.ebuild
+++ b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="acct"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild
index f3f8a60a8c56..1b4690b79472 100644
--- a/sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for afs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20240226-r2.ebuild
index 655588bdd715..84baaa2425a2 100644
--- a/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-afs/selinux-afs-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="afs"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for afs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-afs/selinux-afs-9999.ebuild b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
index bc88bf38b87f..39ba816806b9 100644
--- a/sec-policy/selinux-afs/selinux-afs-9999.ebuild
+++ b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="afs"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for afs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild
index ac1d6a2f3e02..0d2f0a1e951c 100644
--- a/sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for aide"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20240226-r2.ebuild
index c57b57db3f4d..f8b75d40897d 100644
--- a/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-aide/selinux-aide-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="aide"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for aide"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-aide/selinux-aide-9999.ebuild b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
index af980b62be96..e5e39d7d4411 100644
--- a/sec-policy/selinux-aide/selinux-aide-9999.ebuild
+++ b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="aide"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for aide"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild
index 3b420b8d19ea..af9e25be93f0 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for alsa"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r2.ebuild
index f05b35129549..11db71bdeea4 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="alsa"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for alsa"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
index aa16d18cd11b..abcf030cd8d8 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="alsa"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for alsa"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild
index a09ead5c4f4c..3b26bfff5a57 100644
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amanda"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r2.ebuild
index 3988f0bf97e4..7672ebfd7964 100644
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="amanda"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amanda"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
index 0047bd2df80b..9a949a147c2c 100644
--- a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
+++ b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="amanda"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amanda"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild
index 47bc288e5603..f397942040f2 100644
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amavis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r2.ebuild
index bc08902aa19b..49c71db26be1 100644
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="amavis"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amavis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
index 82316436d681..a719243a26e3 100644
--- a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
+++ b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="amavis"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amavis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-android/Manifest
+++ b/sec-policy/selinux-android/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild
index 22931bcc9a61..ee47d5da2dc1 100644
--- a/sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for android"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20240226-r2.ebuild
index 986df08dbf5e..81968a333c7e 100644
--- a/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-android/selinux-android-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="android"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for android"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-android/selinux-android-9999.ebuild b/sec-policy/selinux-android/selinux-android-9999.ebuild
index 7adc5418a3bf..d67452b2a793 100644
--- a/sec-policy/selinux-android/selinux-android-9999.ebuild
+++ b/sec-policy/selinux-android/selinux-android-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="android"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for android"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild
index fbbdd7b9b459..4730aa5a75b0 100644
--- a/sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apache"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-kerberos
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20240226-r2.ebuild
index 15052d641732..b70ee43d41ff 100644
--- a/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="apache"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apache"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-kerberos
diff --git a/sec-policy/selinux-apache/selinux-apache-9999.ebuild b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
index 9fe90cca7ab5..4173f043f1b6 100644
--- a/sec-policy/selinux-apache/selinux-apache-9999.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="apache"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apache"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-kerberos
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild
index 2bcbd7b4b5dd..7857c567f7d5 100644
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apcupsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r2.ebuild
index 1263ba33d9e4..f77f7e15b576 100644
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="apcupsd"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apcupsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
index fb201e7413e0..67a0003f7e38 100644
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="apcupsd"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apcupsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild
index 5f57d6ac1725..2cd6769222e2 100644
--- a/sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acpi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
pkg_postinst() {
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20240226-r2.ebuild
index 1a710ffe28e1..871d25ffa933 100644
--- a/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="acpi"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acpi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
pkg_postinst() {
diff --git a/sec-policy/selinux-apm/selinux-apm-9999.ebuild b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
index a90c4084dcd4..261f69899726 100644
--- a/sec-policy/selinux-apm/selinux-apm-9999.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="acpi"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acpi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
pkg_postinst() {
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild
index 63ae805d46dc..0b3e80d31e38 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r2.ebuild
index 841ec7c32f3a..29268ba0c8bf 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="arpwatch"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
index fedef576e7f4..577daf07ae10 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="arpwatch"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild
index 9df713d677a6..4edece1732d7 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for asterisk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r2.ebuild
index 186fc433afc2..94fba0939cf6 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="asterisk"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for asterisk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
index 972ec77e5cef..779487f440c8 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="asterisk"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for asterisk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-at/Manifest
+++ b/sec-policy/selinux-at/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild
index 66c19dd0ab2b..d22392c870bc 100644
--- a/sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for at"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20240226-r2.ebuild
index 23675d7799ae..b4e7e8b20029 100644
--- a/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-at/selinux-at-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="at"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for at"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-at/selinux-at-9999.ebuild b/sec-policy/selinux-at/selinux-at-9999.ebuild
index f575fc6c86c9..4b6bf3875704 100644
--- a/sec-policy/selinux-at/selinux-at-9999.ebuild
+++ b/sec-policy/selinux-at/selinux-at-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="at"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for at"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild
index 14200698057b..1d891e8fdbaa 100644
--- a/sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for automount"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20240226-r2.ebuild
index a0d03c006dc9..36f754522788 100644
--- a/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-automount/selinux-automount-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="automount"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for automount"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-automount/selinux-automount-9999.ebuild b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
index 11ce54de05cf..0eeb01abdf57 100644
--- a/sec-policy/selinux-automount/selinux-automount-9999.ebuild
+++ b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="automount"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for automount"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild
index 2347eb0dd98b..b56828b1a51f 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r2.ebuild
index 70044ccfef1f..0c1967557757 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="avahi"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
index 677b4f8a474a..fdb16ddebc8b 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="avahi"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild
index f99dcf713d37..6c0a210dec13 100644
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for awstats"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r2.ebuild
index 2472159ede32..442a23a03085 100644
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="awstats"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for awstats"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
index 9366e02af955..52dfbf61bce8 100644
--- a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
+++ b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="awstats"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for awstats"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-backup/Manifest
+++ b/sec-policy/selinux-backup/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild
index 00c02fda845a..052d75dc2844 100644
--- a/sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for generic backup apps"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20240226-r2.ebuild
index d08414908190..8f890610af3e 100644
--- a/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-backup/selinux-backup-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="backup"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for generic backup apps"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-backup/selinux-backup-9999.ebuild b/sec-policy/selinux-backup/selinux-backup-9999.ebuild
index cb9b90e502a7..e7b88525db2e 100644
--- a/sec-policy/selinux-backup/selinux-backup-9999.ebuild
+++ b/sec-policy/selinux-backup/selinux-backup-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="backup"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for generic backup apps"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-bacula/Manifest
+++ b/sec-policy/selinux-bacula/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild
index 30fac12b0b65..c96976e56eb6 100644
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bacula"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r2.ebuild
index 4b34f7aec334..9c512833e446 100644
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="bacula"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bacula"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
index 683ffbf85402..45b03713d9b1 100644
--- a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
+++ b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="bacula"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bacula"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild
index f9e01b16f6fc..3c321e1c55dd 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999* ]]; then
else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r2.ebuild
index 599c89099660..6a8c488e7c23 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999* ]]; then
else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 ~riscv x86"
fi
HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
index 9ca7ee646d2e..aed954eecb28 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999* ]]; then
else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-base/Manifest
+++ b/sec-policy/selinux-base/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild
index 25a937600d34..12291e7921c1 100644
--- a/sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild
@@ -3,7 +3,7 @@
EAPI="7"
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
PYTHON_REQ_USE="xml(+)"
inherit python-any-r1
@@ -17,7 +17,7 @@ else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
IUSE="doc +unknown-perms systemd +ubac +unconfined"
diff --git a/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20240226-r2.ebuild
index d38a576e7f7d..0c870e9f5bb4 100644
--- a/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-base/selinux-base-2.20240226-r2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
PYTHON_REQ_USE="xml(+)"
inherit python-any-r1
@@ -17,7 +17,7 @@ else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 ~riscv x86"
fi
IUSE="doc +unknown-perms systemd +ubac +unconfined"
diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild
index 11859691550d..351b84fbcc85 100644
--- a/sec-policy/selinux-base/selinux-base-9999.ebuild
+++ b/sec-policy/selinux-base/selinux-base-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
PYTHON_REQ_USE="xml(+)"
inherit python-any-r1
@@ -17,7 +17,7 @@ else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
IUSE="doc +unknown-perms systemd +ubac +unconfined"
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild
index f8fb56736079..7e2cebc15caf 100644
--- a/sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20240226-r2.ebuild
index 14e558aaa5ef..b0ee6aa62be6 100644
--- a/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="bind"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
index 497d0737c5e6..fc61ea28bf7b 100644
--- a/sec-policy/selinux-bind/selinux-bind-9999.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="bind"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-bitcoin/Manifest
+++ b/sec-policy/selinux-bitcoin/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild
index 2d08e0b5fa9c..746dcc7f8b28 100644
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitcoin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r2.ebuild
index 3824489f2edb..01f9396c75d6 100644
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="bitcoin"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitcoin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild
index 304315bef0e8..c1e8b8248244 100644
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="bitcoin"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitcoin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild
index 73ddb170f155..481a1d8a7e2f 100644
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitlbee"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r2.ebuild
index d3943d9a5585..ce740ef85259 100644
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="bitlbee"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitlbee"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
index 00c8d9fd7487..e7d6b0ff8e3d 100644
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="bitlbee"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitlbee"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild
index 896c079ec882..bb2fa49f19b1 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bluetooth"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r2.ebuild
index a7454cf9f0a2..ad301d339467 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="bluetooth"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bluetooth"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
index 796784073526..37a6e4fe1680 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="bluetooth"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bluetooth"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild
index 671ddb735432..841d5606f18c 100644
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for brctl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r2.ebuild
index bdaf07c65843..b736088f7ebb 100644
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="brctl"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for brctl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
index 0eef7ed48ada..ecdab7d79041 100644
--- a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
+++ b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="brctl"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for brctl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-cachefilesd/Manifest
+++ b/sec-policy/selinux-cachefilesd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild
index f10deb39e0f2..ffea6cf5172b 100644
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cachefilesd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r2.ebuild
index c7ef08da8e5d..32808326b21c 100644
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cachefilesd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cachefilesd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild
index 2db9866d2b02..175d9e832b0a 100644
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cachefilesd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cachefilesd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild
index 5dc3a9967c5f..d9efe1e6d9b4 100644
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for calamaris"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r2.ebuild
index 734ea7a4f1c0..4779c8504697 100644
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="calamaris"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for calamaris"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
index 8cd49f8b4172..1012d6db2b0f 100644
--- a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="calamaris"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for calamaris"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild
index 7ef50df56925..2b14f5f3bd60 100644
--- a/sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for canna"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20240226-r2.ebuild
index 3ae5bb26cd68..0f5fad1c0bed 100644
--- a/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-canna/selinux-canna-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="canna"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for canna"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-canna/selinux-canna-9999.ebuild b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
index 8430351d466f..dfb4d22c9ca7 100644
--- a/sec-policy/selinux-canna/selinux-canna-9999.ebuild
+++ b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="canna"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for canna"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild
index 5c0d2a590613..938efeaa146b 100644
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cdrecord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r2.ebuild
index 9e5e6860a00b..1a17280f6aec 100644
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cdrecord"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cdrecord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
index 238417f55f90..09b68e2cee1b 100644
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cdrecord"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cdrecord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ceph/Manifest
+++ b/sec-policy/selinux-ceph/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild
index c736b6f0b185..94071b8dc7f8 100644
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ceph"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r2.ebuild
index 271dd40cf2ea..622285d42019 100644
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ceph"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ceph"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild b/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild
index aada28a46679..bbb7075a64e2 100644
--- a/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild
+++ b/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ceph"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ceph"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-certbot/Manifest b/sec-policy/selinux-certbot/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-certbot/Manifest
+++ b/sec-policy/selinux-certbot/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild
index 0fc2bf860ee2..2f8142601725 100644
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for certbot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r2.ebuild
index 518f88bdb6e4..b7a2de20d400 100644
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="certbot"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for certbot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild b/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild
index bcab75ea06d9..8ade3a81faca 100644
--- a/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild
+++ b/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="certbot"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for certbot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-cgmanager/Manifest
+++ b/sec-policy/selinux-cgmanager/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild
index c695708c308a..b43db1894d92 100644
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r2.ebuild
index 9ff5b856bae3..213f585fa2f2 100644
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cgmanager"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild
index a90851b44d78..5137fc56420d 100644
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cgmanager"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild
index a9b8f9a5df6a..b672bbc71e95 100644
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgroup"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r2.ebuild
index 48ff6ecd0c0f..f05fc13539fa 100644
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cgroup"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgroup"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
index 05bba56663a6..b72d27685c66 100644
--- a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cgroup"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgroup"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-chromium/Manifest
+++ b/sec-policy/selinux-chromium/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild
index 6bedd08f76d4..f0c6e931368c 100644
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chromium"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r2.ebuild
index 46a7e3e491ae..f0c6e931368c 100644
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chromium"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
index 5426155c0e52..e11a39c6e145 100644
--- a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
+++ b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chromium"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild
index a3e7cbde1439..7086e49aa6a4 100644
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chronyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r2.ebuild
index 5dc6ef9d2767..ea955c9cb458 100644
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="chronyd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chronyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
index 454a1dd6b44c..60cce44d22d3 100644
--- a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="chronyd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chronyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild
index ad3eae53b54a..19f31f902012 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for clamav"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r2.ebuild
index 073449c13fa9..49d5bfd96102 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="clamav"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for clamav"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
index ffea128815f2..ab5ceeb1bea8 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="clamav"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for clamav"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-cloudinit/Manifest b/sec-policy/selinux-cloudinit/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-cloudinit/Manifest
+++ b/sec-policy/selinux-cloudinit/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild
index 8ec0e9c4dc05..9a0e2d698d23 100644
--- a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cloudinit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r2.ebuild
index 1383468308f9..0e51780203e9 100644
--- a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cloudinit"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cloudinit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild
index 6805548417d0..36f378daa003 100644
--- a/sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cloudinit"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cloudinit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-collectd/Manifest
+++ b/sec-policy/selinux-collectd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild
index 846c0f225f4d..1af3bad2921e 100644
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for collectd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r2.ebuild
index 9e8186a2b8db..762d297f26b0 100644
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="collectd"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for collectd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild b/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild
index fe771dfefb17..5eab3a9dcce7 100644
--- a/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild
+++ b/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="collectd"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for collectd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-colord/Manifest b/sec-policy/selinux-colord/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-colord/Manifest
+++ b/sec-policy/selinux-colord/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild
index ab942258faa6..9f01c416a0dd 100644
--- a/sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for colord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20240226-r2.ebuild
index 1579e145fdd7..b75b282abfde 100644
--- a/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-colord/selinux-colord-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="colord"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for colord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-colord/selinux-colord-9999.ebuild b/sec-policy/selinux-colord/selinux-colord-9999.ebuild
index 13c5f4e3673d..09f169e06f60 100644
--- a/sec-policy/selinux-colord/selinux-colord-9999.ebuild
+++ b/sec-policy/selinux-colord/selinux-colord-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="colord"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for colord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-container/Manifest b/sec-policy/selinux-container/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-container/Manifest
+++ b/sec-policy/selinux-container/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild b/sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild
index abd433953350..ed70fdefceb0 100644
--- a/sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for container"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild b/sec-policy/selinux-container/selinux-container-2.20240226-r2.ebuild
index 3c54414a9553..f416ed0379bc 100644
--- a/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-container/selinux-container-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="container"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for container"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 ~riscv x86"
fi
diff --git a/sec-policy/selinux-container/selinux-container-9999.ebuild b/sec-policy/selinux-container/selinux-container-9999.ebuild
index e664a42c56f3..f905cf5f743d 100644
--- a/sec-policy/selinux-container/selinux-container-9999.ebuild
+++ b/sec-policy/selinux-container/selinux-container-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="container"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for container"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild
index 946f00a015ad..03a4efb27d1a 100644
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for corosync"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r2.ebuild
index bb8781d9dad2..fb813cd2a7d4 100644
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="corosync"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for corosync"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
index c9128e7df7e5..9ae3999dca63 100644
--- a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
+++ b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="corosync"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for corosync"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-couchdb/Manifest
+++ b/sec-policy/selinux-couchdb/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild
index 9bfc6ce6f2ec..dcf1001fcdcd 100644
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for couchdb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r2.ebuild
index 38c3d7076cec..e2eec06f76fb 100644
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="couchdb"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for couchdb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild
index 00e71eb7d1ee..d727d39fce57 100644
--- a/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="couchdb"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for couchdb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild
index 7bb4999705de..d73e54ffb821 100644
--- a/sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20240226-r2.ebuild
index 89fd2b85e82f..c083941ab8bd 100644
--- a/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-courier/selinux-courier-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="courier"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-courier/selinux-courier-9999.ebuild b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
index fdd313198669..488672f643f1 100644
--- a/sec-policy/selinux-courier/selinux-courier-9999.ebuild
+++ b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="courier"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild
index 5e54356baf44..bd118e335730 100644
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpucontrol"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r2.ebuild
index 1f25851d2ca0..7bbcc524374e 100644
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cpucontrol"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpucontrol"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
index bd7db63213eb..88f08d6cf58c 100644
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cpucontrol"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpucontrol"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild
index a39b1181c644..12bd0a12e8f3 100644
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpufreqselector"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r2.ebuild
index ec2d00fe121f..0634c68e92b5 100644
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cpufreqselector"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpufreqselector"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
index fee5225b6f08..693bb648c84d 100644
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cpufreqselector"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpufreqselector"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-crio/Manifest b/sec-policy/selinux-crio/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-crio/Manifest
+++ b/sec-policy/selinux-crio/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild
index c7526e57c07b..bf9745eb4bbe 100644
--- a/sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cri-o"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20240226-r2.ebuild
index 7e00b90aa24a..6e146e40b446 100644
--- a/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-crio/selinux-crio-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="crio"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cri-o"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-crio/selinux-crio-9999.ebuild b/sec-policy/selinux-crio/selinux-crio-9999.ebuild
index 80f0e38de443..1b568976d5f7 100644
--- a/sec-policy/selinux-crio/selinux-crio-9999.ebuild
+++ b/sec-policy/selinux-crio/selinux-crio-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="crio"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cri-o"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild
index 64871741ab38..34777b6d78ff 100644
--- a/sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-lpd
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20240226-r2.ebuild
index 9eb45e44a143..d78ed04b8231 100644
--- a/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cups"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-lpd
diff --git a/sec-policy/selinux-cups/selinux-cups-9999.ebuild b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
index 2fef08518b32..fd29f8dda98d 100644
--- a/sec-policy/selinux-cups/selinux-cups-9999.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cups"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-lpd
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild
index 076f272ce01c..4d65506c5e6b 100644
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cvs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r2.ebuild
index ebc9f13b1812..deced4d3d1cf 100644
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cvs"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cvs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
index 0f1c185a28b0..aeb67bc3c1d8 100644
--- a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
+++ b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cvs"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cvs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild
index 43be8a2675eb..0be6a101e993 100644
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyphesis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r2.ebuild
index ef4189f9cf38..8b1398133111 100644
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cyphesis"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyphesis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
index 03e4626254c3..324d705d5320 100644
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="cyphesis"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyphesis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild
index b843241d505d..a855fc90c030 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r2.ebuild
index 9b13ec7cc0a9..6d8087ca934c 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="daemontools"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
index a8bbb7ad0359..017104154ffd 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="daemontools"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild
index c34c8d0ca6ad..5de2b046c74d 100644
--- a/sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20240226-r2.ebuild
index a6fcb45d0f48..ac49c5622592 100644
--- a/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dante"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dante/selinux-dante-9999.ebuild b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
index 40bf257017a2..207cb3aac8b1 100644
--- a/sec-policy/selinux-dante/selinux-dante-9999.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dante"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dbadm/Manifest
+++ b/sec-policy/selinux-dbadm/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild
index 375c49256009..2c88f6f1b8c8 100644
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r2.ebuild
index 19828ed7b19f..9313edb1995f 100644
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dbadm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild
index fb89dc5b4507..1a2b7374dd0e 100644
--- a/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dbadm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild
index 2312f6f9700f..032873b59ca7 100644
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbskk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r2.ebuild
index a9dca71c59d9..868504906989 100644
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dbskk"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbskk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
index db7f2e21c1e5..33f0cbe98b4f 100644
--- a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dbskk"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbskk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild
index 2e0582555d9a..1f8156689df0 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbus"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r2.ebuild
index 8410ed0b65e0..dd1152c531a4 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dbus"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbus"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 ~riscv x86"
fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
index 1713ca84a2ba..c64026f2cdfd 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dbus"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbus"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild
index 27fb888bbac6..12c4a62ebb20 100644
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ddclient"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r2.ebuild
index c1a708d63184..189ba2057690 100644
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ddclient"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ddclient"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
index e223b3304c62..a9eab6b2d171 100644
--- a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ddclient"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ddclient"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-devicekit/Manifest
+++ b/sec-policy/selinux-devicekit/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild
index 8fcf00fd94ac..4525f5880326 100644
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for devicekit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r2.ebuild
index 258a76ad7cb0..e368480871a8 100644
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="devicekit"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for devicekit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
index 98d0c516dd82..dab7c6669da2 100644
--- a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="devicekit"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for devicekit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild
index fcb0878ce166..ed0b62ea788a 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r2.ebuild
index a56733c302d3..dbe03c88d3df 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dhcp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
index 2891e9abf308..9b61a5d3f398 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dhcp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild
index fba2885f09ca..d697bf49b891 100644
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dictd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r2.ebuild
index 0c3968f01146..c773372c67ea 100644
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dictd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dictd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
index 2456923350b5..d60a6150e2f4 100644
--- a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
+++ b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dictd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dictd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-dirmngr/Manifest b/sec-policy/selinux-dirmngr/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dirmngr/Manifest
+++ b/sec-policy/selinux-dirmngr/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild
index c92c20643e73..0f7565b9e585 100644
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirmngr"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r2.ebuild
index 4760a5ca1f54..78e1b15794b9 100644
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dirmngr"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirmngr"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild
index 2730a3b59d2e..b60935e3560e 100644
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dirmngr"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirmngr"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dirsrv/Manifest
+++ b/sec-policy/selinux-dirsrv/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild
index c42507104e55..ad6e5be92126 100644
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirsrv"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r2.ebuild
index 0a9c4edab61e..a3552210acc3 100644
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dirsrv"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirsrv"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild
index dede6b085a0f..b4c660bd1000 100644
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dirsrv"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirsrv"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild
index f4748518124d..7f742b75de09 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r2.ebuild
index 4704e7298887..15f5f94e8887 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="distcc"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
index 5a3d084f4076..4674bdbcdee9 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="distcc"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild
index 286f8ef10a8b..3ee9e9144fab 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for djbdns"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-daemontools
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r2.ebuild
index 6ac13bc482b5..2f6239e41a1e 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="djbdns"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for djbdns"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-daemontools
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
index 0bc9c0d61617..9624b120e504 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="djbdns"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for djbdns"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-daemontools
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild
index 858a163df096..80c32a309c6b 100644
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dkim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r2.ebuild
index 397a6861f8cb..1f233f3a44f8 100644
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dkim"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dkim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
index 70d343daa3ad..16c36c832c49 100644
--- a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
+++ b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dkim"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dkim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild
index 0942b8d80395..41f2a9fc077a 100644
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dmidecode"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r2.ebuild
index 0ec42fd71172..d731ee14e530 100644
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dmidecode"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dmidecode"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
index b247a62eab5a..fd11f539ef7b 100644
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dmidecode"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dmidecode"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild
index 42fe6ea6c4c7..9138b695a2a3 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r2.ebuild
index 2db944d35a75..7f63aea97bb6 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dnsmasq"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
index 3ff8fc96a5c0..2a289049542d 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dnsmasq"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-docker/Manifest b/sec-policy/selinux-docker/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-docker/Manifest
+++ b/sec-policy/selinux-docker/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild
index 1b770d2f76be..3fa8901ef32d 100644
--- a/sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for docker"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20240226-r2.ebuild
index 2e939a58c738..f8e3f816a1d8 100644
--- a/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-docker/selinux-docker-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="docker"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for docker"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-docker/selinux-docker-9999.ebuild b/sec-policy/selinux-docker/selinux-docker-9999.ebuild
index 86cb6e1fc893..2c75223af5a0 100644
--- a/sec-policy/selinux-docker/selinux-docker-9999.ebuild
+++ b/sec-policy/selinux-docker/selinux-docker-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="docker"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for docker"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild
index 803c3bbff03a..6723eda3e504 100644
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dovecot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r2.ebuild
index d9a6a725342a..fb18a6c141df 100644
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dovecot"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dovecot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
index 79a866076236..26441845371b 100644
--- a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dovecot"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dovecot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dpkg/Manifest
+++ b/sec-policy/selinux-dpkg/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild
index 900412afdf9e..362958f5d115 100644
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dpkg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r2.ebuild
index 36ea89d5d51e..74d7fdfa9a3d 100644
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dpkg"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dpkg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
index 1039d2cf5282..50b59c06a20f 100644
--- a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dpkg"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dpkg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dracut/Manifest
+++ b/sec-policy/selinux-dracut/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild
index 49d022932e22..aad5f47af031 100644
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dracut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r2.ebuild
index 1945fc6bb330..fe80e1afe80f 100644
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dracut"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dracut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
index 70a8bd0d6452..283065c96ea7 100644
--- a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
+++ b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dracut"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dracut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-dropbox/Manifest
+++ b/sec-policy/selinux-dropbox/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild
index 531560e17b0d..a42a94971667 100644
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dropbox"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r2.ebuild
index faf5ad04ebc6..a7d4fc96a2fc 100644
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dropbox"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dropbox"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild
index 6aa844b5c6c3..c9ea58b5f1a9 100644
--- a/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="dropbox"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dropbox"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild
index 44bcabaf3c1b..f42ea9e66ac0 100644
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for entropyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r2.ebuild
index 4558ba0362f1..18333b88eb9a 100644
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="entropyd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for entropyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
index 36773a1e63c6..fdf9206bca01 100644
--- a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="entropyd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for entropyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild
index 42c8b91b38ac..405d0fb20112 100644
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for evolution"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r2.ebuild
index 5d4b10a48f64..590b4f3a0772 100644
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="evolution"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for evolution"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
index a4edb7b7e787..a9545e04a926 100644
--- a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
+++ b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="evolution"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for evolution"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild
index e2507e00662b..8c810223786f 100644
--- a/sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for exim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20240226-r2.ebuild
index bc0f328819e5..95cec0d48819 100644
--- a/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-exim/selinux-exim-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="exim"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for exim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-exim/selinux-exim-9999.ebuild b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
index 0b031fda3499..2fc710041b6b 100644
--- a/sec-policy/selinux-exim/selinux-exim-9999.ebuild
+++ b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="exim"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for exim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild
index e72d4ede9dc3..3fc1da25fa3b 100644
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fail2ban"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r2.ebuild
index 9e4acb0a0d4f..904d4c5c1aa2 100644
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="fail2ban"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fail2ban"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
index 7938f868c74c..7b209b03b41c 100644
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="fail2ban"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fail2ban"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild
index 1f881b125bdf..9d388ab68bcd 100644
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fetchmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r2.ebuild
index 29f753be2c42..fda3eaebde41 100644
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="fetchmail"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fetchmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
index af90ce103059..dfac5a68a44f 100644
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="fetchmail"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fetchmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild
index f0c334419c07..22e0dd1c7d44 100644
--- a/sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for finger"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20240226-r2.ebuild
index 273f5b06d2ce..16e1a6defcd0 100644
--- a/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-finger/selinux-finger-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="finger"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for finger"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-finger/selinux-finger-9999.ebuild b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
index c04bfb6bd619..8def7c6fa0c5 100644
--- a/sec-policy/selinux-finger/selinux-finger-9999.ebuild
+++ b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="finger"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for finger"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-firewalld/Manifest b/sec-policy/selinux-firewalld/Manifest
new file mode 100644
index 000000000000..9b36ca7c36b1
--- /dev/null
+++ b/sec-policy/selinux-firewalld/Manifest
@@ -0,0 +1,2 @@
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-firewalld/metadata.xml b/sec-policy/selinux-firewalld/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-firewalld/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-firewalld/selinux-firewalld-2.20240226-r2.ebuild b/sec-policy/selinux-firewalld/selinux-firewalld-2.20240226-r2.ebuild
new file mode 100644
index 000000000000..0d9a54eb54be
--- /dev/null
+++ b/sec-policy/selinux-firewalld/selinux-firewalld-2.20240226-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+MODS="firewalld"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for firewalld"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 x86"
+fi
diff --git a/sec-policy/selinux-firewalld/selinux-firewalld-9999.ebuild b/sec-policy/selinux-firewalld/selinux-firewalld-9999.ebuild
new file mode 100644
index 000000000000..a80ba40fa81f
--- /dev/null
+++ b/sec-policy/selinux-firewalld/selinux-firewalld-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+MODS="firewalld"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for firewalld"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+fi
diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-flash/Manifest
+++ b/sec-policy/selinux-flash/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild
index dad6dff71683..0cbcdfc95730 100644
--- a/sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for flash"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20240226-r2.ebuild
index 8e4181b74e7f..62e04ba311b0 100644
--- a/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-flash/selinux-flash-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="flash"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for flash"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-flash/selinux-flash-9999.ebuild b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
index 54206b36d5a3..d50229158bac 100644
--- a/sec-policy/selinux-flash/selinux-flash-9999.ebuild
+++ b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="flash"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for flash"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild
index 53e4ef563933..521069a25aff 100644
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fprintd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r2.ebuild
index 8f1bf18ed5bf..ddb88ad7c7cd 100644
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="fprintd"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fprintd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
index f8df15922f64..38d5a27b68cc 100644
--- a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="fprintd"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fprintd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild
index c095015c86a5..f9ae8a78fa48 100644
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r2.ebuild
index 6ae8a871715b..698c90347a01 100644
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ftp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
index 844153517449..ac46173cd24f 100644
--- a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
+++ b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ftp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild
index f7232f968091..c5e6b439c6c1 100644
--- a/sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20240226-r2.ebuild
index 86ed9cdc004e..40d1f4fbba14 100644
--- a/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-games/selinux-games-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="games"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-games/selinux-games-9999.ebuild b/sec-policy/selinux-games/selinux-games-9999.ebuild
index 577d234c778b..cfc699616294 100644
--- a/sec-policy/selinux-games/selinux-games-9999.ebuild
+++ b/sec-policy/selinux-games/selinux-games-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="games"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild
index c5d8dfb369ea..8aedfa2e1376 100644
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gatekeeper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r2.ebuild
index 17266e4e90b5..051bca9da9af 100644
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gatekeeper"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gatekeeper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
index c94ef3e43afd..c931fb7eed6c 100644
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gatekeeper"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gatekeeper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-git/Manifest
+++ b/sec-policy/selinux-git/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild
index ea0341047180..1a5d55aeb9c0 100644
--- a/sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for git"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20240226-r2.ebuild
index 6d9784305904..169cb125327f 100644
--- a/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-git/selinux-git-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="git"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for git"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-git/selinux-git-9999.ebuild b/sec-policy/selinux-git/selinux-git-9999.ebuild
index 3e5d3beafb77..4ae8751c59b8 100644
--- a/sec-policy/selinux-git/selinux-git-9999.ebuild
+++ b/sec-policy/selinux-git/selinux-git-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="git"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for git"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild
index 434d70cc5c9f..670c657fa500 100644
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gitosis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r2.ebuild
index 50f5b823b88f..617c4e438ffd 100644
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gitosis"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gitosis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
index d31b6206f3ba..9c1dffbcc15a 100644
--- a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gitosis"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gitosis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-glusterfs/Manifest b/sec-policy/selinux-glusterfs/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-glusterfs/Manifest
+++ b/sec-policy/selinux-glusterfs/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild
index 884cc02d2fca..46ffebeb4092 100644
--- a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for glusterfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r2.ebuild
index 5ba9a767d009..5cf971d0925c 100644
--- a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="glusterfs"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for glusterfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild
index 96cb4bf28599..4ff1b433fe05 100644
--- a/sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="glusterfs"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for glusterfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild
index e3bf6fc7104c..4378b7c74c36 100644
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gnome"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r2.ebuild
index 018d6dec6f64..e40a984083fd 100644
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gnome"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gnome"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
index c8793c6f4a34..a60db2ec6e38 100644
--- a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
+++ b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gnome"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gnome"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-googletalk/Manifest
+++ b/sec-policy/selinux-googletalk/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild
index 1bc632f30d35..94e48685167e 100644
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for googletalk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r2.ebuild
index 2f96b674f1f5..94e48685167e 100644
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for googletalk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild
index 4ef14cdf9a37..b97f3b292392 100644
--- a/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for googletalk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild
index 1d32d45230ea..356149881dbb 100644
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gorg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r2.ebuild
index 1e097114c8b1..102c7e4afc8b 100644
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gorg"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gorg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
index 47b3d42f04f3..115bbbe19487 100644
--- a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
+++ b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gorg"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gorg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild
index 6f02e33bba5e..d62c38e0e78c 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r2.ebuild
index 003a7b657b72..0a49f5847636 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gpg"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
index bf0b58b5e806..f33e311087ff 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gpg"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild
index 4584ade948dc..7d96b7536d55 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r2.ebuild
index c317664c27d9..3f010ab01e41 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gpm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
index cecbb2fe9078..f04a77d42fea 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gpm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild
index 815ec31a2103..60b80fb45e6b 100644
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r2.ebuild
index ecb437de81f2..0cca603f4b3f 100644
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gpsd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
index e64bbda8465b..eb38871e891c 100644
--- a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gpsd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-gssproxy/Manifest b/sec-policy/selinux-gssproxy/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-gssproxy/Manifest
+++ b/sec-policy/selinux-gssproxy/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild
index f2ae92a9e305..74b2bf75d9db 100644
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gssproxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r2.ebuild
index 6f9857a9508a..54351a92c145 100644
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gssproxy"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gssproxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild
index 969503d806a1..4d9172b8af4d 100644
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="gssproxy"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gssproxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild
index 113d7fce07ad..57d59ddc3321 100644
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hddtemp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r2.ebuild
index b07a987201e4..acb06234f1a5 100644
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="hddtemp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hddtemp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
index f2758766efa8..e9afed78880b 100644
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="hddtemp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hddtemp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-hostapd/Manifest b/sec-policy/selinux-hostapd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-hostapd/Manifest
+++ b/sec-policy/selinux-hostapd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild
index 1221274be544..057e20bf8378 100644
--- a/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hostapd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r2.ebuild
index a25661655d33..58c0ebd05dae 100644
--- a/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="hostapd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hostapd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild
index d7fc57c20f98..894cad420bed 100644
--- a/sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="hostapd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hostapd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild
index 27b47135e30f..95668e37116e 100644
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for icecast"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r2.ebuild
index 63379d6c571d..824be9a7f7c9 100644
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="icecast"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for icecast"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
index c33fc50c89bb..2467f87a47f7 100644
--- a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
+++ b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="icecast"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for icecast"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild
index df59a723b8a7..dc12ea77c57b 100644
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ifplugd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r2.ebuild
index 75abb5d9b938..97b49c55e70e 100644
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ifplugd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ifplugd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
index 51e8d681eb19..1fcb74387be0 100644
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ifplugd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ifplugd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild
index 7386394939bf..03309b0204fe 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r2.ebuild
index 4e9f80eb7339..b9a61efca954 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="inetd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
index afaecea065b3..be53187c329c 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="inetd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild
index d32a14d61650..43eae2787148 100644
--- a/sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20240226-r2.ebuild
index 29ce89ebf271..298d386cd12d 100644
--- a/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-inn/selinux-inn-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="inn"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-inn/selinux-inn-9999.ebuild b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
index 7f7e9e1aec54..39060db79546 100644
--- a/sec-policy/selinux-inn/selinux-inn-9999.ebuild
+++ b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="inn"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild
index 862256b329d1..485ff6668f3e 100644
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ipsec"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r2.ebuild
index 839de546dd9f..f9044eac7acb 100644
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ipsec"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ipsec"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
index a793fad6421c..4e1fe0c71dbe 100644
--- a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ipsec"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ipsec"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-irc/Manifest
+++ b/sec-policy/selinux-irc/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild
index 66c66eaff25e..f072e7406f1e 100644
--- a/sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20240226-r2.ebuild
index d44495641435..a62f743632d9 100644
--- a/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-irc/selinux-irc-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="irc"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-irc/selinux-irc-9999.ebuild b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
index aa9ca53e8509..7b9701206783 100644
--- a/sec-policy/selinux-irc/selinux-irc-9999.ebuild
+++ b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="irc"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild
index 799f31c02586..dae128934247 100644
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r2.ebuild
index 986ad48ba0cf..4e77cae3d9df 100644
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ircd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
index 0bd902f864fd..652b73b22693 100644
--- a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
+++ b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ircd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild
index e4ac9f8aa0a3..a33d0a358131 100644
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irqbalance"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r2.ebuild
index 7011bf35282f..e4c674f4ec3b 100644
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="irqbalance"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irqbalance"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
index 9977ea8c2fbb..0b0636832f8e 100644
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="irqbalance"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irqbalance"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild
index 94450d83a391..62e0b0b2e43a 100644
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for jabber"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r2.ebuild
index 857fe0949c95..2d6df9bb0472 100644
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="jabber"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for jabber"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
index 6fd50e1b26b8..21a0f3e6c8b4 100644
--- a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
+++ b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="jabber"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for jabber"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild
index 865586c45baf..6892a7de136a 100644
--- a/sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for java"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20240226-r2.ebuild
index 57229b4aaa56..6892a7de136a 100644
--- a/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-java/selinux-java-2.20240226-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for java"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-java/selinux-java-9999.ebuild b/sec-policy/selinux-java/selinux-java-9999.ebuild
index 9f2cdc05e14d..c6eeda7de89e 100644
--- a/sec-policy/selinux-java/selinux-java-9999.ebuild
+++ b/sec-policy/selinux-java/selinux-java-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for java"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-kdeconnect/Manifest
+++ b/sec-policy/selinux-kdeconnect/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild
index 4e45c12f0e6e..42fa8937e5b9 100644
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdeconnect"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r2.ebuild
index 9fc002b630c3..b557943d2098 100644
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kdeconnect"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdeconnect"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild
index 5c7f23f68ca6..326a3312335a 100644
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kdeconnect"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdeconnect"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild
index 82169e47a099..642379b8156a 100644
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdump"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r2.ebuild
index 4d287e3c40cb..bbb09ebf60e3 100644
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kdump"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdump"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 ~riscv x86"
fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
index 39b5a99b1626..a6feb44c0323 100644
--- a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
+++ b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kdump"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdump"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild
index e63f388868c9..57241b37b80a 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r2.ebuild
index 970df6fba6b7..2cefdf20c417 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kerberos"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
index 698880c81438..9646065ecb96 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kerberos"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild
index 40e88d98591d..192a35e2f895 100644
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerneloops"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r2.ebuild
index dfd08648c60c..56fc6e6dabc7 100644
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kerneloops"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerneloops"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
index 62036a5bb8ea..23def36ac953 100644
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kerneloops"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerneloops"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild
index 2662144cc632..4665e34ee319 100644
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kismet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r2.ebuild
index cd02ef9c43ba..2e111cd34c16 100644
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kismet"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kismet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
index b0296cd0dce5..53d83a242ea3 100644
--- a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
+++ b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kismet"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kismet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild
index 336905653bb4..b11041d64492 100644
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ksmtuned"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r2.ebuild
index ac377d4edae2..25c1eb54bea8 100644
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ksmtuned"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ksmtuned"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
index 585c0090934d..45d5724110e0 100644
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ksmtuned"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ksmtuned"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-kubernetes/Manifest b/sec-policy/selinux-kubernetes/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-kubernetes/Manifest
+++ b/sec-policy/selinux-kubernetes/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild
index cb7d3e974b13..65d8ecea51e5 100644
--- a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kubernetes"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r2.ebuild
index d191a1f23c67..086ac6aa720a 100644
--- a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kubernetes"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kubernetes"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild
index 6c13042be69a..dd048c8f8a5e 100644
--- a/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="kubernetes"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kubernetes"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild
index 0f76abf332dc..cc94ea0bd772 100644
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ldap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r2.ebuild
index 56d057a83c2a..65a8a1b88844 100644
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ldap"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ldap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
index e193d99366e5..89423fba9d92 100644
--- a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
+++ b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ldap"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ldap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild
index 76dadc1f8a66..170752a325ee 100644
--- a/sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for links"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20240226-r2.ebuild
index 52a2c55fa33a..c0c65c430f35 100644
--- a/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-links/selinux-links-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="links"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for links"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-links/selinux-links-9999.ebuild b/sec-policy/selinux-links/selinux-links-9999.ebuild
index a8c7f216c902..a37d6c02b747 100644
--- a/sec-policy/selinux-links/selinux-links-9999.ebuild
+++ b/sec-policy/selinux-links/selinux-links-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="links"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for links"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild
index d773005fb7dd..88295031585d 100644
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r2.ebuild
index fca3650c045e..b50f7da3e06e 100644
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="lircd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
index de8f59340779..533fadf20a6b 100644
--- a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
+++ b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="lircd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild
index d7567a9236ca..ea82517f3025 100644
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for loadkeys"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r2.ebuild
index 5b8458fa2776..feed5444bb4e 100644
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="loadkeys"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for loadkeys"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
index 7d3377376d69..689c0c9a9201 100644
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="loadkeys"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for loadkeys"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild
index 10c7c0a90326..885e3e6d4b1a 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r2.ebuild
index 5e7031d2229f..70ad075af8db 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="logrotate"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
index 7501d50a6339..9616700227bf 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="logrotate"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-logsentry/Manifest
+++ b/sec-policy/selinux-logsentry/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild
index 61c950abee0c..7ae3a74aa9ff 100644
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logsentry"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r2.ebuild
index a6f31ea454c6..3dbdc82a7650 100644
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="logsentry"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logsentry"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild
index 426a6d60c558..dfb84ac5ea9e 100644
--- a/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="logsentry"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logsentry"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild
index a9867a536faa..eb7476445df9 100644
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r2.ebuild
index ad86cded1576..c6fad4650cf5 100644
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="logwatch"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
index 282a4e6f1706..ca6072ed43bf 100644
--- a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="logwatch"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild
index d802360810e8..a58fa71a4ba3 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r2.ebuild
index 1465612ed1f0..7df7e02f7852 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="lpd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
index c2837cd3cdf6..79ba958d1a61 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="lpd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-makewhatis/Manifest
+++ b/sec-policy/selinux-makewhatis/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild
index 63d390fcc9ea..bc3b08e9e5ab 100644
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for makewhatis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r2.ebuild
index 94d8aa0cb3da..bd8d34c9d0b6 100644
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="makewhatis"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for makewhatis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild
index 129383512ce7..29909e9f4673 100644
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="makewhatis"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for makewhatis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-mandb/Manifest
+++ b/sec-policy/selinux-mandb/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild
index 58173286f89c..e9b536755bdc 100644
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mandb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r2.ebuild
index 92b359988dc5..c72a9dd0a7aa 100644
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mandb"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mandb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild b/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild
index f75124df00ab..cefbe518f246 100644
--- a/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild
+++ b/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mandb"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mandb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-matrixd/Manifest b/sec-policy/selinux-matrixd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-matrixd/Manifest
+++ b/sec-policy/selinux-matrixd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild
index 5dfdda3ab323..32a06e5e42c0 100644
--- a/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for matrixd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r2.ebuild
index 86550cd32031..617f8d017246 100644
--- a/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="matrixd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for matrixd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild
index 243876211d67..4f236458bbba 100644
--- a/sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="matrixd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for matrixd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild
index 0c8b7fcd7f0f..712325caf9bf 100644
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mcelog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r2.ebuild
index 5ac49ca8c6e2..1ef2810feb4b 100644
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mcelog"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mcelog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
index 17ae8e84228b..ac6fa48cd4b0 100644
--- a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mcelog"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mcelog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild
index f387dc381cf1..1d55ed562856 100644
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for memcached"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r2.ebuild
index 33343012e3c4..b8244a9421f0 100644
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="memcached"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for memcached"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
index 54b996ad175c..e38d875d0e64 100644
--- a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
+++ b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="memcached"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for memcached"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild
index fb2ca1fadbce..9db743bae341 100644
--- a/sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for milter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20240226-r2.ebuild
index 857adccfd384..6489db89ebcb 100644
--- a/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-milter/selinux-milter-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="milter"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for milter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-milter/selinux-milter-9999.ebuild b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
index d4cdb727d572..e7db98dd3cd5 100644
--- a/sec-policy/selinux-milter/selinux-milter-9999.ebuild
+++ b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="milter"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for milter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild
index 9a86403d9160..7a7acb35445d 100644
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for modemmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r2.ebuild
index 2817ccd2fbd6..9b9b6503d59c 100644
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="modemmanager"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for modemmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
index 47fe15bf4cc0..7e7a70730bd9 100644
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="modemmanager"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for modemmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild
index 219b52006a08..fb4b9354b796 100644
--- a/sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mono"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20240226-r2.ebuild
index 14622b62afb0..928099e8d96a 100644
--- a/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mono/selinux-mono-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mono"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mono"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mono/selinux-mono-9999.ebuild b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
index 17f0bf6e837f..96bd93afc0df 100644
--- a/sec-policy/selinux-mono/selinux-mono-9999.ebuild
+++ b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mono"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mono"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild
index ab2ec33c0713..2195bcad0a3a 100644
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mozilla"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r2.ebuild
index 28ec3385345e..2195bcad0a3a 100644
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mozilla"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
index 00ffaf083e8b..2dd03964777e 100644
--- a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mozilla"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-mpd/Manifest
+++ b/sec-policy/selinux-mpd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild
index 7f8c456f93d8..936c40b3b33f 100644
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r2.ebuild
index ab5df091119a..0c42548e16ee 100644
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mpd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
index a511aa3e1b2a..fad33eb319cf 100644
--- a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
+++ b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mpd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild
index 76de12ecc6e6..88203fa8f163 100644
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mplayer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r2.ebuild
index aec789d0c4fe..88203fa8f163 100644
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mplayer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
index 55e6abf27baa..68c526abce90 100644
--- a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mplayer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild
index eb913e065adf..0b7a390408e3 100644
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mrtg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r2.ebuild
index 49002a549daa..8424a245bfdc 100644
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mrtg"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mrtg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
index 0fcd630388d5..35514eda63e1 100644
--- a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mrtg"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mrtg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild
index d4617a689214..7fa37b1c187f 100644
--- a/sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20240226-r2.ebuild
index aaebd806112a..8039e99442c6 100644
--- a/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="munin"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-munin/selinux-munin-9999.ebuild b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
index 77beb34ccbba..363dae175d09 100644
--- a/sec-policy/selinux-munin/selinux-munin-9999.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="munin"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild
index c20e8cc03341..fce73bc8b9ec 100644
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mutt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r2.ebuild
index f643592dce22..466f254f3c7c 100644
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mutt"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mutt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
index 7583490b532f..9ce2886d8029 100644
--- a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
+++ b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mutt"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mutt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild
index 966ccb98abd0..d3436b66fc26 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r2.ebuild
index 2afc9d81bd75..f18eb848956e 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mysql"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
index c7c229dd7567..f2ed9632224f 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="mysql"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild
index ecd646430939..2c2770d5e41e 100644
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nagios"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r2.ebuild
index 7aa571137a4e..edb1b52f16e2 100644
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="nagios"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nagios"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
index 561701d693f7..58ab07e2bb87 100644
--- a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
+++ b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="nagios"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nagios"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ncftool/Manifest
+++ b/sec-policy/selinux-ncftool/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild
index 999ae0a61336..99d9d0d4a116 100644
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ncftool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r2.ebuild
index c7abf3c37f88..e7176313cad0 100644
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ncftool"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ncftool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
index 1f139de4fcbb..0ffd61e038dc 100644
--- a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ncftool"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ncftool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild
index 9f0fd920720a..b1ede9580b09 100644
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for networkmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r2.ebuild
index 83d3c5f7ee20..e798435b4329 100644
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="networkmanager"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for networkmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
index cc9e081022df..57132d5ab7b6 100644
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="networkmanager"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for networkmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild
index c94d433e4463..ded3bb0a5697 100644
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nginx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r2.ebuild
index 812b5ccc91a9..8d6322c12de8 100644
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="nginx"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nginx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
index b95b92fa7196..c33b2403b7a8 100644
--- a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
+++ b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="nginx"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nginx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-node_exporter/Manifest b/sec-policy/selinux-node_exporter/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-node_exporter/Manifest
+++ b/sec-policy/selinux-node_exporter/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild
index cbc1ab8dd0ac..9a3b30b46faf 100644
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for node_exporter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r2.ebuild
index cf074d39dfe0..e713ea7c5349 100644
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="node_exporter"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for node_exporter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild
index 5c81b8da8185..863d7f056a1c 100644
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="node_exporter"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for node_exporter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-nslcd/Manifest
+++ b/sec-policy/selinux-nslcd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild
index 02d2d73bdcab..85f20bbb6e04 100644
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nslcd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r2.ebuild
index 5abbcab16b41..c354508102bd 100644
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="nslcd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nslcd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
index e0731bd9cdc3..52858b96a983 100644
--- a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="nslcd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nslcd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild
index 86b79fccbe3f..6eefc6c02a76 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r2.ebuild
index fe2a720d774f..f88a07a6f980 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ntop"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
index 63fd064be0d0..767c28a05cb8 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ntop"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild
index 78a8fd4ce994..92a0f4e7a7e0 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r2.ebuild
index 85ef1134e8bf..773d3600f335 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ntp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
index ba0631ec9043..6117039bb921 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ntp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild
index 2a3705cfb566..013e9992a76a 100644
--- a/sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20240226-r2.ebuild
index 2aeb735b22fb..be8ecd79a59a 100644
--- a/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-nut/selinux-nut-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="nut"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nut/selinux-nut-9999.ebuild b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
index 55aa74ffdf91..6349764f640b 100644
--- a/sec-policy/selinux-nut/selinux-nut-9999.ebuild
+++ b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="nut"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild
index d9b2ef544626..94bf576be379 100644
--- a/sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20240226-r2.ebuild
index 748a4dfd73cd..221e85ed6223 100644
--- a/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-nx/selinux-nx-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="nx"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-nx/selinux-nx-9999.ebuild b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
index 5b4f0019fae8..9defe8f57509 100644
--- a/sec-policy/selinux-nx/selinux-nx-9999.ebuild
+++ b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="nx"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-obfs4proxy/Manifest b/sec-policy/selinux-obfs4proxy/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-obfs4proxy/Manifest
+++ b/sec-policy/selinux-obfs4proxy/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild
index 279a1cbaf253..8b6ea0dbee25 100644
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for obfs4proxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r2.ebuild
index be2b9b140edb..3c309da0979e 100644
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="obfs4proxy"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for obfs4proxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild
index 392e40f46bd6..38e3533c052f 100644
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="obfs4proxy"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for obfs4proxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-oddjob/Manifest
+++ b/sec-policy/selinux-oddjob/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild
index b6af9b22012f..01903fa3c0d3 100644
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oddjob"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r2.ebuild
index 8d8b3d902c7f..a2286aba5ea3 100644
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="oddjob"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oddjob"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
index a869ef74282d..61ee774d4a11 100644
--- a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="oddjob"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oddjob"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-oident/Manifest
+++ b/sec-policy/selinux-oident/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild
index bfc61abb97f1..6da563efd1d7 100644
--- a/sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oident"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20240226-r2.ebuild
index d83dcd289cd2..d3ae522240c8 100644
--- a/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-oident/selinux-oident-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="oident"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oident"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-oident/selinux-oident-9999.ebuild b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
index 5769a6937afa..ccc488edb222 100644
--- a/sec-policy/selinux-oident/selinux-oident-9999.ebuild
+++ b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="oident"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oident"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild
index 6ae14e5286f3..57c1a9953380 100644
--- a/sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20240226-r2.ebuild
index a8cd4e2b063b..9812a926d4cc 100644
--- a/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-openct/selinux-openct-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="openct"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-openct/selinux-openct-9999.ebuild b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
index bc97e8777523..c8ea8b7cd3bd 100644
--- a/sec-policy/selinux-openct/selinux-openct-9999.ebuild
+++ b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="openct"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-openrc/Manifest
+++ b/sec-policy/selinux-openrc/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild
index ca730fdff108..ca76a18b5fd8 100644
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openrc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r2.ebuild
index 7ef20e1ba9c6..9d8c845ce67a 100644
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="openrc"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openrc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild b/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild
index 6405c36b6d73..03378853e266 100644
--- a/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild
+++ b/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="openrc"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openrc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-opensm/Manifest b/sec-policy/selinux-opensm/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-opensm/Manifest
+++ b/sec-policy/selinux-opensm/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild
index 09400496d162..4e7854707d7e 100644
--- a/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for opensm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r2.ebuild
index cad768a49d5d..6a6536b136dc 100644
--- a/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="opensm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for opensm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-opensm/selinux-opensm-9999.ebuild b/sec-policy/selinux-opensm/selinux-opensm-9999.ebuild
index 743eaeb17051..797d00b33cf9 100644
--- a/sec-policy/selinux-opensm/selinux-opensm-9999.ebuild
+++ b/sec-policy/selinux-opensm/selinux-opensm-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="opensm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for opensm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild
index 094e70ff6425..6557a26eefc5 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openvpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r2.ebuild
index 76f1d31024ce..38eaf36448ff 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="openvpn"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openvpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
index fa81dff2df14..71edd93051e6 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="openvpn"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openvpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild
index fc7e1d2548ba..0cbe00946e87 100644
--- a/sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pan"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20240226-r2.ebuild
index 878e568cdda6..0d3e1f9ea8a2 100644
--- a/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-pan/selinux-pan-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="pan"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pan"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-pan/selinux-pan-9999.ebuild b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
index 4c17699df03f..b516e858c554 100644
--- a/sec-policy/selinux-pan/selinux-pan-9999.ebuild
+++ b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="pan"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pan"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-pcscd/Manifest
+++ b/sec-policy/selinux-pcscd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild
index 6a8eb41b1ffe..e238a27504f6 100644
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pcscd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r2.ebuild
index effe940397bd..4ff3df34592b 100644
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="pcscd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pcscd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild
index 18a63825e615..d126a38ec414 100644
--- a/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="pcscd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pcscd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-phpfpm/Manifest
+++ b/sec-policy/selinux-phpfpm/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild
index 534fbc793194..ab1ab426d342 100644
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for phpfpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r2.ebuild
index b43d7ed376a8..e738cf981c35 100644
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="phpfpm"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for phpfpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
index 3b8e9d6b9e11..b3f32e99f8a3 100644
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="phpfpm"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for phpfpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-plymouthd/Manifest
+++ b/sec-policy/selinux-plymouthd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild
index 4ac24b0b3770..89f106b09115 100644
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for plymouthd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r2.ebuild
index 888ea5a65df4..26a2d6584c8f 100644
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="plymouthd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for plymouthd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
index 4e3b8e517404..b2e8bbec771d 100644
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="plymouthd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for plymouthd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-podman/Manifest b/sec-policy/selinux-podman/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-podman/Manifest
+++ b/sec-policy/selinux-podman/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild
index e638ab9a0305..6766aadd4347 100644
--- a/sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for podman"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20240226-r2.ebuild
index ffbb0260467f..c4df17d36414 100644
--- a/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-podman/selinux-podman-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="podman"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for podman"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-podman/selinux-podman-9999.ebuild b/sec-policy/selinux-podman/selinux-podman-9999.ebuild
index 86c074ff20d0..7d594d7d1ba3 100644
--- a/sec-policy/selinux-podman/selinux-podman-9999.ebuild
+++ b/sec-policy/selinux-podman/selinux-podman-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="podman"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for podman"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild
index 2c6507d8853a..04fdab703e42 100644
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for policykit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r2.ebuild
index fe3879415556..ffe4f23dad9d 100644
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="policykit"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for policykit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 ~riscv x86"
fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
index 0e0c1e9b91ca..774bf493c54b 100644
--- a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
+++ b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="policykit"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for policykit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild
index 3dec88d96d27..268b1f8b829e 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r2.ebuild
index 7b25c57156ce..fe7010756998 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="portmap"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
index 2357ad3407e6..e924fa88597b 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="portmap"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild
index 115299bf50f8..8e03f26a6bb7 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r2.ebuild
index 7b296412cb23..0f05d19253a2 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="postfix"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
index 5178dcd850fd..44226fe1d07a 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="postfix"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild
index 9d0ac9876cfc..47167e33d4e4 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgresql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r2.ebuild
index 68b2689620ec..58d7b928e2d0 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="postgresql"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgresql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
index 0dd39f5ee8d0..e11112fee917 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="postgresql"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgresql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild
index 0eb7216105a1..28ffa8acb52b 100644
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgrey"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r2.ebuild
index 5f93d3037abd..6b90d382d830 100644
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="postgrey"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgrey"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
index 81ee7e81eef2..53d5d4a40462 100644
--- a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="postgrey"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgrey"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-powerprofiles/Manifest b/sec-policy/selinux-powerprofiles/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-powerprofiles/Manifest
+++ b/sec-policy/selinux-powerprofiles/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild
index b2db6abc0d31..bd3b7a8fe2e4 100644
--- a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for powerprofiles"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r2.ebuild
index 058a4c9c0556..df75a9f8998e 100644
--- a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="powerprofiles"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for powerprofiles"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild
index 100262d43eb7..49e1aa29bae6 100644
--- a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild
+++ b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="powerprofiles"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for powerprofiles"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild
index 5d2b8a1d40f0..06cb8478ad3e 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r2.ebuild
index d04fb650af35..d0734bfa3989 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ppp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
index a6e6d48b683e..a0b02f5dd294 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ppp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild
index 3f7359356c61..cab99adaa159 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r2.ebuild
index ee36a82a13bb..0b45d52b44a8 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="privoxy"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
index ff85bf8af890..7c6739bcaeb6 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="privoxy"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild
index 9029c0abb309..196e03596a6f 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r2.ebuild
index a07f14aa22d8..f0538e8f8d10 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="procmail"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
index 3d7cee08440a..5dc27d194c6b 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="procmail"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild
index 31d519e90290..72d88f2a0eee 100644
--- a/sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for psad"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20240226-r2.ebuild
index 3017ed545f19..a33d7f377651 100644
--- a/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-psad/selinux-psad-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="psad"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for psad"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-psad/selinux-psad-9999.ebuild b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
index 1ede1561f868..8207791cbc7b 100644
--- a/sec-policy/selinux-psad/selinux-psad-9999.ebuild
+++ b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="psad"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for psad"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild
index cfd17b60d7e7..c5d824f75bd2 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for publicfile"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r2.ebuild
index 0198f2b7bad5..39ea7741b58b 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="publicfile"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for publicfile"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
index ba950a5e520b..66aefaa97ffe 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="publicfile"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for publicfile"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild
index 561c20688eef..876a901ed782 100644
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pulseaudio"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r2.ebuild
index 41630f474b8d..46078607bc37 100644
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="pulseaudio"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pulseaudio"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
index a2a8a58d9870..c76384d40634 100644
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="pulseaudio"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pulseaudio"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild
index a014bd10a70e..80e5403e51e0 100644
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for puppet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r2.ebuild
index a9785429da7f..b94559354357 100644
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="puppet"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for puppet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
index b4a9c44f1705..a1b0a8e2eae1 100644
--- a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
+++ b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="puppet"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for puppet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild
index 1b6ac967942d..77c45357d11d 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r2.ebuild
index 67b3144a22dc..fdef3af84002 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="pyzor"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
index 1c69750b8a2f..1cd5ffdea9cc 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="pyzor"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild
index bd4eb956d2db..a0296b5141ea 100644
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qemu"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-virt
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r2.ebuild
index 1b27331c0588..e926cc45c54b 100644
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="qemu"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qemu"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-virt
diff --git a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
index 77620b40b7eb..7d24ef14c3d0 100644
--- a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
+++ b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="qemu"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qemu"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-virt
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild
index 617e635eaeeb..da56c973e1ac 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r2.ebuild
index e6a89caaa1ab..93a9afbe1ea6 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="qmail"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
index b7c72fa62706..ff64ca34844a 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="qmail"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild
index 84fbe884221c..e01b8e51f194 100644
--- a/sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for quota"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20240226-r2.ebuild
index dca536d49d93..9f1f39dc4ee2 100644
--- a/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-quota/selinux-quota-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="quota"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for quota"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
index 4b0d6253b9c0..0b3a3b59a332 100644
--- a/sec-policy/selinux-quota/selinux-quota-9999.ebuild
+++ b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="quota"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for quota"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild
index 932efe3922aa..77d50bb2f545 100644
--- a/sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radius"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20240226-r2.ebuild
index 4e2eb8fbd5c1..c7eb4eab6a7d 100644
--- a/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-radius/selinux-radius-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="radius"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radius"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-radius/selinux-radius-9999.ebuild b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
index f06253f4bf49..0a755ba91873 100644
--- a/sec-policy/selinux-radius/selinux-radius-9999.ebuild
+++ b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="radius"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radius"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild
index 5d1e255f0f64..dbe8234174bb 100644
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radvd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r2.ebuild
index 69c147027a28..4df2b636411e 100644
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="radvd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radvd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
index 29d15636f597..605aa6cacfff 100644
--- a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
+++ b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="radvd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radvd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-rasdaemon/Manifest b/sec-policy/selinux-rasdaemon/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-rasdaemon/Manifest
+++ b/sec-policy/selinux-rasdaemon/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild
index 6da1e43d5ff1..8d8a3fe5d0c9 100644
--- a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rasdaemon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r2.ebuild
index 6d1e7d8404da..0415a2f7eb71 100644
--- a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rasdaemon"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rasdaemon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild
index bf36c1a7d9ea..c5a4ed7a02ef 100644
--- a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild
+++ b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rasdaemon"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rasdaemon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild
index b737342b553d..70ccc99e6570 100644
--- a/sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20240226-r2.ebuild
index 87451ac24968..043153e9c3a4 100644
--- a/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="razor"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-razor/selinux-razor-9999.ebuild b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
index 2c00ec2ffc01..27353dad39b6 100644
--- a/sec-policy/selinux-razor/selinux-razor-9999.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="razor"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-redis/Manifest b/sec-policy/selinux-redis/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-redis/Manifest
+++ b/sec-policy/selinux-redis/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild
index cc56118125f2..4988a70f71e8 100644
--- a/sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for redis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20240226-r2.ebuild
index fb1d2404dd41..e446f5b9a2b0 100644
--- a/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-redis/selinux-redis-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="redis"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for redis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-redis/selinux-redis-9999.ebuild b/sec-policy/selinux-redis/selinux-redis-9999.ebuild
index f227a5ec9a28..f05cfc535c22 100644
--- a/sec-policy/selinux-redis/selinux-redis-9999.ebuild
+++ b/sec-policy/selinux-redis/selinux-redis-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="redis"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for redis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-remotelogin/Manifest
+++ b/sec-policy/selinux-remotelogin/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild
index 67d8c864c294..9fc1d7ffa7f6 100644
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for remotelogin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r2.ebuild
index 15dfa727c51e..6cb523221848 100644
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="remotelogin"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for remotelogin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
index 885ff0a0ed3b..d7dfeb35df4f 100644
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="remotelogin"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for remotelogin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-resolvconf/Manifest
+++ b/sec-policy/selinux-resolvconf/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild
index 7c9bd1457f0c..6652b0d028c9 100644
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for resolvconf"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r2.ebuild
index dde1aa7dccce..9e1efae300fb 100644
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="resolvconf"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for resolvconf"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild
index dc928c4b2e34..0f6e16ce11e9 100644
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="resolvconf"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for resolvconf"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-rngd/Manifest
+++ b/sec-policy/selinux-rngd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild
index cab8dee5a557..0a5f0aaa96ee 100644
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rngd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r2.ebuild
index ec5bec3638b1..bf53c205911f 100644
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rngd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rngd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild b/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild
index f3f42305873e..f02d0415a907 100644
--- a/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild
+++ b/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rngd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rngd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-rootlesskit/Manifest b/sec-policy/selinux-rootlesskit/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-rootlesskit/Manifest
+++ b/sec-policy/selinux-rootlesskit/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild
index 5cd9b14e5980..0ef5c129c529 100644
--- a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rootlesskit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r2.ebuild
index cbf47c3e553b..8d882166abdc 100644
--- a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rootlesskit"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rootlesskit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild
index a367e61be69b..d95004836458 100644
--- a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rootlesskit"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rootlesskit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild
index 11c69bd88879..94482e8868db 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r2.ebuild
index 09daa9c18506..3d511306bb06 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rpc"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
index 9762972b249f..89df85f46782 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rpc"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild
index a409b5a8739b..50da8da27c32 100644
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpcbind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r2.ebuild
index 87e5de355086..46ffedc37146 100644
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rpcbind"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpcbind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
index 3a39bb7eda3e..7299855d6d5f 100644
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rpcbind"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpcbind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-rpm/Manifest
+++ b/sec-policy/selinux-rpm/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild
index 079e1529b2e0..bbfc921cecc1 100644
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r2.ebuild
index 62a3993e8475..d3317a8ae706 100644
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rpm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
index 56fc357649cb..d9f7d6b1b2e3 100644
--- a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
+++ b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rpm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild
index ca5826b702a4..5ae1436b3b82 100644
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rssh"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r2.ebuild
index 71938734e498..227015555daa 100644
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rssh"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rssh"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
index 6a0615174951..34dbd96a0209 100644
--- a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
+++ b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rssh"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rssh"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild
index 9cf1ec341601..f0d0e90381aa 100644
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtkit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r2.ebuild
index 87931272f272..fa73574412a5 100644
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rtkit"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtkit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
index f39bf1e673bd..cfed7261b728 100644
--- a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rtkit"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtkit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-rtorrent/Manifest
+++ b/sec-policy/selinux-rtorrent/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild
index 99f025785ff3..0b93ab782e1c 100644
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtorrent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r2.ebuild
index 4d952cd72a55..11f5ee018811 100644
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rtorrent"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtorrent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
index d152dc358092..074227b117a2 100644
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="rtorrent"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtorrent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-salt/Manifest
+++ b/sec-policy/selinux-salt/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild
index 7e989f2cd859..0ef04922754d 100644
--- a/sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for salt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20240226-r2.ebuild
index fb45029421d9..5e1d0629f015 100644
--- a/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-salt/selinux-salt-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="salt"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for salt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-salt/selinux-salt-9999.ebuild b/sec-policy/selinux-salt/selinux-salt-9999.ebuild
index 2168f1a4f55f..3cc15d9eacfc 100644
--- a/sec-policy/selinux-salt/selinux-salt-9999.ebuild
+++ b/sec-policy/selinux-salt/selinux-salt-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="salt"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for salt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild
index c567ceab5258..82cc9f965b48 100644
--- a/sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20240226-r2.ebuild
index c1523d170a0b..9da308e6b074 100644
--- a/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="samba"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
index 2fc42759a0f7..406127c27896 100644
--- a/sec-policy/selinux-samba/selinux-samba-9999.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="samba"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild
index ebed1a7ca0a0..7d174235f37d 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r2.ebuild
index d0f35fd69ee4..cd2e630f8428 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sasl"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
index 88efba778f7e..88a2e5386d23 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sasl"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild
index 3dbf2e0b0370..bc4bae11f2c1 100644
--- a/sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for screen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20240226-r2.ebuild
index a1d1a96ee7c4..0f97d02d5f2e 100644
--- a/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="screen"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for screen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-screen/selinux-screen-9999.ebuild b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
index ffc8b3127350..c3fc7b8f79b1 100644
--- a/sec-policy/selinux-screen/selinux-screen-9999.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="screen"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for screen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-secadm/Manifest b/sec-policy/selinux-secadm/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-secadm/Manifest
+++ b/sec-policy/selinux-secadm/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild
index e36e831d7c1e..51b528431ef2 100644
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for secadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r2.ebuild
index d1be0eaa9371..aa697e9f59d6 100644
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="secadm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for secadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-9999.ebuild b/sec-policy/selinux-secadm/selinux-secadm-9999.ebuild
index bdf0650d567c..d8deceaccf8b 100644
--- a/sec-policy/selinux-secadm/selinux-secadm-9999.ebuild
+++ b/sec-policy/selinux-secadm/selinux-secadm-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="secadm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for secadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild
index ca4b42e58c62..6be800a26717 100644
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sendmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r2.ebuild
index 4bf8d0afebfd..9307d7f15943 100644
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sendmail"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sendmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
index f7f313d87532..0d26b6b32d38 100644
--- a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sendmail"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sendmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-sensord/Manifest
+++ b/sec-policy/selinux-sensord/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild
index 1ff0d0fb3e83..a0f95c80d6e0 100644
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sensord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r2.ebuild
index 8327f3040636..0e95b98cff23 100644
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sensord"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sensord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild b/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild
index c94ee922d73f..e158644d781a 100644
--- a/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild
+++ b/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sensord"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sensord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild
index 30834daff9b7..64fd95f16b7e 100644
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shorewall"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r2.ebuild
index aa2f78c2bb21..4559024bb90a 100644
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="shorewall"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shorewall"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
index 88517aa064ca..b2bcbbf66c76 100644
--- a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="shorewall"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shorewall"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild
index 9a730b566551..a47b209a72d4 100644
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shutdown"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r2.ebuild
index 72c0b790e01a..2489ceeaa576 100644
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="shutdown"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shutdown"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
index dcfb2da478d4..cdb365503b84 100644
--- a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="shutdown"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shutdown"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild
index cab3b6ffdf90..3fd6dc06aead 100644
--- a/sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for skype"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20240226-r2.ebuild
index a3162ae62733..3fd6dc06aead 100644
--- a/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-2.20240226-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for skype"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
index f070cea5dbe5..6af39dba9e06 100644
--- a/sec-policy/selinux-skype/selinux-skype-9999.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for skype"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild
index cfb3ad8bb6db..aaf258ee4bab 100644
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slocate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r2.ebuild
index 7bdd393edb57..08a8b8412718 100644
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="slocate"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slocate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
index 5980047481de..c30d3a58fedd 100644
--- a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
+++ b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="slocate"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slocate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild
index 598ce17a0fe9..4d208b9be975 100644
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slrnpull"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r2.ebuild
index 34b68e9d580f..61e12e6df49f 100644
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="slrnpull"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slrnpull"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
index 3cdeca981558..9485c9f024b4 100644
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="slrnpull"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slrnpull"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild
index ae920d71a4ac..ceedfa5f9364 100644
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smartmon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r2.ebuild
index 9838a1534dc4..60a097bc6902 100644
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="smartmon"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smartmon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
index bec3c4682d2f..6789f8e6f259 100644
--- a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="smartmon"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smartmon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild
index 100ecc0c4336..53af1bbe6512 100644
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smokeping"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r2.ebuild
index 773d9529fd38..9a4ce3e6c729 100644
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="smokeping"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smokeping"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
index add506d09980..047d7173d199 100644
--- a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="smokeping"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smokeping"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild
index ab043693ef67..df56ac3bb8c3 100644
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r2.ebuild
index 4a739ba469d0..2a39ce99d839 100644
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="snmp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
index d390e1e4080a..2c019b055be5 100644
--- a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
+++ b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="snmp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild
index 684ce8b3c958..c457ef0f53f8 100644
--- a/sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20240226-r2.ebuild
index 748d9745f5e2..733042a3248a 100644
--- a/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="snort"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-snort/selinux-snort-9999.ebuild b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
index 753a33736983..cd957c10d6af 100644
--- a/sec-policy/selinux-snort/selinux-snort-9999.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="snort"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild
index ca204553246d..8e9f5f92c9e5 100644
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for soundserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r2.ebuild
index bde751468fe9..030041f7750a 100644
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="soundserver"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for soundserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
index 6fc1872bf865..da9388dcdf30 100644
--- a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="soundserver"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for soundserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild
index 0b3e870fd1a5..2164e8acc4e0 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for spamassassin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r2.ebuild
index 2dff17b1bb94..490d3919bc24 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="spamassassin"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for spamassassin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
index c9aff8377243..620507e1856f 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="spamassassin"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for spamassassin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild
index e10b092d5de7..fb01339356fb 100644
--- a/sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20240226-r2.ebuild
index ff08de3feab4..221a3b74a9f9 100644
--- a/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="squid"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-squid/selinux-squid-9999.ebuild b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
index 36b67a34e4b2..9a04e6b1fc64 100644
--- a/sec-policy/selinux-squid/selinux-squid-9999.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="squid"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-sssd/Manifest
+++ b/sec-policy/selinux-sssd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild
index 9921e5091cd1..316610d236f7 100644
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sssd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r2.ebuild
index 5a569d916185..c015e7de1d30 100644
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sssd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sssd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 ~riscv x86"
fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
index f1c278220cbc..3e80f3dc4fe8 100644
--- a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
+++ b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sssd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sssd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild
index 45058b437766..3c443c084528 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r2.ebuild
index 0d31828f1836..98b52c246245 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="stunnel"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
index 8f8ec671e45c..cf622cb15f70 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="stunnel"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-subsonic/Manifest
+++ b/sec-policy/selinux-subsonic/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild
index fb0359b77b3b..dfea70f76cc1 100644
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for subsonic"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r2.ebuild
index ebaa0a44c607..b78fa301cf65 100644
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="subsonic"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for subsonic"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild
index 84ec86ef9b28..4bee86fc1807 100644
--- a/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="subsonic"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for subsonic"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild
index 6afdbe32ba5c..9f52a72ebe82 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r2.ebuild
index d106a6d913bd..a703fe7e21a8 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sudo"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
index 189ccbb29f0b..6c60764cceb1 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sudo"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-switcheroo/Manifest b/sec-policy/selinux-switcheroo/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-switcheroo/Manifest
+++ b/sec-policy/selinux-switcheroo/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild
index 46f1958b789d..1df912178fbe 100644
--- a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for switcheroo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r2.ebuild
index 2ffdae01de13..f5f6e2bb700a 100644
--- a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="switcheroo"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for switcheroo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild
index 5c6b3671cf18..e476af757e90 100644
--- a/sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild
+++ b/sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="switcheroo"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for switcheroo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild
index 8f5f2a2a93ad..67898d60f88b 100644
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sxid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r2.ebuild
index 147a578e72a4..d331280a4c62 100644
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sxid"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sxid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
index d814b39d9b69..34238d669910 100644
--- a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
+++ b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sxid"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sxid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-syncthing/Manifest
+++ b/sec-policy/selinux-syncthing/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild
index e0aff3bd9926..b135186fff92 100644
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for syncthing"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r2.ebuild
index 12fa03f83c65..926e6dbc83c2 100644
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="syncthing"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for syncthing"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild
index 6d21d6d54ee8..482e46880974 100644
--- a/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="syncthing"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for syncthing"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild
index fc3dcac7f59b..cdc35231a26f 100644
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sysstat"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r2.ebuild
index 8ccd8154d25a..df3b570e5a61 100644
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sysstat"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sysstat"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
index f28d7c6c4449..8ef8596f3ad4 100644
--- a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="sysstat"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sysstat"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-tboot/Manifest
+++ b/sec-policy/selinux-tboot/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild
index 58b3ba7cea29..78d784d09209 100644
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tboot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r2.ebuild
index 1c8af04fed93..2a822c660bb8 100644
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tboot"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tboot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild b/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild
index 61e4debe9570..9cabd213c3c5 100644
--- a/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild
+++ b/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tboot"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tboot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild
index 9390df8995b1..b5a9f68bc563 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r2.ebuild
index af9bfb448ea2..92dad1b0613c 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tcpd"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
index b3206e34f8dc..e84b4b7368f7 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tcpd"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-tcsd/Manifest
+++ b/sec-policy/selinux-tcsd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild
index da25613ff541..22711a8155cb 100644
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r2.ebuild
index f15024491417..32875588194d 100644
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tcsd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild
index 4408c2e50cd7..66516eaac8d3 100644
--- a/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tcsd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild
index 97ca426e3e39..37298acad57d 100644
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for telnet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-remotelogin
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r2.ebuild
index a2d9110968b1..e241fe6bfe8b 100644
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="telnet"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for telnet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-remotelogin
diff --git a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
index 8170dbc28312..4e4c6fee3939 100644
--- a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
+++ b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="telnet"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for telnet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-remotelogin
diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-tftp/Manifest
+++ b/sec-policy/selinux-tftp/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild
index 2273fa210638..8fe256192825 100644
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r2.ebuild
index a3da05ede469..be515a78c0cd 100644
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tftp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
index 87bb853cd9df..6a803116fe5d 100644
--- a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
+++ b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tftp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild
index 92b449a940d5..a7cf161bbc4d 100644
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tgtd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r2.ebuild
index 524e5c48e64f..2b15dc914c79 100644
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tgtd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tgtd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
index 6e6c75d88cbd..b0c494a94092 100644
--- a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tgtd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tgtd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild
index f14f2cff059d..798d0a32d6b4 100644
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbird"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r2.ebuild
index 158646c8b444..3de07d1dae8b 100644
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="thunderbird"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbird"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
index 1ac62c1630ce..e3aa6467a28d 100644
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="thunderbird"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbird"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-thunderbolt/Manifest b/sec-policy/selinux-thunderbolt/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-thunderbolt/Manifest
+++ b/sec-policy/selinux-thunderbolt/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild
index 74a62216470f..cbfc1ea88ac3 100644
--- a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbolt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r2.ebuild
index 3ccf4ea5d8b5..d90eaf279738 100644
--- a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="thunderbolt"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbolt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild
index 57620eec763c..318488b8c0d0 100644
--- a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild
+++ b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="thunderbolt"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbolt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild
index 107e9444583a..a10c4d677787 100644
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for timidity"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r2.ebuild
index acf77be8d1a4..1585ec7d3cb7 100644
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="timidity"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for timidity"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
index 7c630ceaf7d1..258af789ea2d 100644
--- a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
+++ b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="timidity"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for timidity"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild
index 1d7e10466bae..b1fd512aa511 100644
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tmpreaper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r2.ebuild
index 3391bf370b73..9640ba8b8e8e 100644
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tmpreaper"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tmpreaper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
index 05b333c3ebb1..2d1a9ed1759f 100644
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tmpreaper"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tmpreaper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild
index 3a5684a0d6c8..8a4dde8866f9 100644
--- a/sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20240226-r2.ebuild
index 2ebc9f220c17..803c56444e3c 100644
--- a/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tor/selinux-tor-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tor"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tor/selinux-tor-9999.ebuild b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
index 7132710022a7..f7e20c65343c 100644
--- a/sec-policy/selinux-tor/selinux-tor-9999.ebuild
+++ b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tor"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild
index ed89723a2c21..77efffbf6ad1 100644
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tripwire"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r2.ebuild
index bbc2d52360d4..c49f9b9b2aa9 100644
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tripwire"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tripwire"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
index 4d985f3c0764..a073498f9e59 100644
--- a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="tripwire"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tripwire"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ucspitcp/Manifest
+++ b/sec-policy/selinux-ucspitcp/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild
index 7965c4d8caca..13aa4ea687cb 100644
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspitcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r2.ebuild
index 7736eb78beac..1df9c19d5e97 100644
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ucspitcp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspitcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
index d304527111f2..dde7d03129a5 100644
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ucspitcp"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspitcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild
index f37953ae745a..a5a43a0b3dc2 100644
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ulogd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r2.ebuild
index 435fc7a53eaf..c015ed9b4600 100644
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ulogd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ulogd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
index 1836c501b210..bf5ca1cd7c07 100644
--- a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="ulogd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ulogd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild
index 11948d96a1ef..737b298151f6 100644
--- a/sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uml"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20240226-r2.ebuild
index f168f480f568..e45ee6810f7e 100644
--- a/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-uml/selinux-uml-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="uml"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uml"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-uml/selinux-uml-9999.ebuild b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
index 792c8e409665..32bff8dae0d4 100644
--- a/sec-policy/selinux-uml/selinux-uml-9999.ebuild
+++ b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="uml"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uml"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-unconfined/Manifest
+++ b/sec-policy/selinux-unconfined/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild
index 07dd67c5e9e7..37cc1e876e11 100644
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for unconfined"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r2.ebuild
index ca550395be76..fce4f6e7f3a0 100644
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="unconfined"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for unconfined"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 ~riscv x86"
fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
index 5785032bbd08..ef6bafffa625 100644
--- a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="unconfined"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for unconfined"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild
index 32d4c95745fd..f39b28346cf9 100644
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uptime"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r2.ebuild
index 69f228826cfd..66cdf886fa37 100644
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="uptime"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uptime"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
index d9b264663fe9..01523a516c27 100644
--- a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
+++ b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="uptime"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uptime"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-usbguard/Manifest b/sec-policy/selinux-usbguard/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-usbguard/Manifest
+++ b/sec-policy/selinux-usbguard/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild
index aba2f9b8b6ba..7152decd7005 100644
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r2.ebuild
index 83b7f5bda2e2..e1ae0ddae7b5 100644
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="usbguard"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild
index 9a09f4e09ed5..b1cf7709bd62 100644
--- a/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="usbguard"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild
index 7298f0e68dca..94d984d0d113 100644
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbmuxd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r2.ebuild
index bc3c8b934b01..f686d6392749 100644
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="usbmuxd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbmuxd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
index 902144a28cd6..7f8291d2d9bc 100644
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="usbmuxd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbmuxd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-uucp/Manifest
+++ b/sec-policy/selinux-uucp/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild
index ebbe9f066241..34d9a57cae05 100644
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uucp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r2.ebuild
index 34bb1954367d..db54da27ec71 100644
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="uucp"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uucp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
index 0498eb5f95f8..e5da85956149 100644
--- a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
+++ b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="uucp"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uucp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-uwimap/Manifest
+++ b/sec-policy/selinux-uwimap/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild
index 1a6499c8b29f..f7cd97b028d1 100644
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uwimap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r2.ebuild
index 89a8bc20b76d..bddad56cd40e 100644
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="uwimap"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uwimap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
index 05e69de7080f..2f9e41169342 100644
--- a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="uwimap"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uwimap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-uwsgi/Manifest
+++ b/sec-policy/selinux-uwsgi/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild
index fe7dab6438cc..d257ad392d55 100644
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uWSGI"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r2.ebuild
index af0285bd90cd..a28c9087304f 100644
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="uwsgi"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uWSGI"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild
index 204ddfaa7126..15fd908820e5 100644
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="uwsgi"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uWSGI"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild
index ab35e22ac945..c5167811d651 100644
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for varnishd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r2.ebuild
index edea38ca94f1..e3e3d892a683 100644
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="varnishd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for varnishd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
index 78d6c6972d93..077968e060fa 100644
--- a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="varnishd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for varnishd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild
index 142b4b13b281..4b5b01e43662 100644
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vbetool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r2.ebuild
index db8a4a37053e..bb683db00124 100644
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vbetool"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vbetool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
index 9d298b09288b..25fa74c21e65 100644
--- a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vbetool"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vbetool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-vdagent/Manifest
+++ b/sec-policy/selinux-vdagent/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild
index fabf34333574..ac9223f85ab5 100644
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vdagent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r2.ebuild
index 70e50e7ff40d..91694ae6982f 100644
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vdagent"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vdagent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
index 71803fd966e2..eb5d63243922 100644
--- a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vdagent"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vdagent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild
index 05b8222ca358..68be43244458 100644
--- a/sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vde"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20240226-r2.ebuild
index fac6c2606522..47bde8a0dba2 100644
--- a/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vde/selinux-vde-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vde"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vde"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vde/selinux-vde-9999.ebuild b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
index 05026fe7c3a7..93de505b1f17 100644
--- a/sec-policy/selinux-vde/selinux-vde-9999.ebuild
+++ b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vde"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vde"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild
index cd45ff3fd36a..c127761ad48b 100644
--- a/sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for virt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20240226-r2.ebuild
index 5725aacc5c7d..65f60a14774e 100644
--- a/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-virt/selinux-virt-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="virt"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for virt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
index eed186415c43..38aee6d364b4 100644
--- a/sec-policy/selinux-virt/selinux-virt-9999.ebuild
+++ b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="virt"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for virt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild
index e27ecad2337c..61684efa0441 100644
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vlock"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r2.ebuild
index 5e873b453420..812ceac0aafd 100644
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vlock"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vlock"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
index e1a7ffa7c157..3b2285014a94 100644
--- a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
+++ b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vlock"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vlock"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild
index 078f1680647e..3cfbeea9a4b9 100644
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vmware"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r2.ebuild
index 9ed33eb6b7aa..965ed334604e 100644
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vmware"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vmware"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
index 82d10d7a34a1..35521a2f7346 100644
--- a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
+++ b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vmware"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vmware"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-vnstatd/Manifest
+++ b/sec-policy/selinux-vnstatd/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild
index 3e7b73a119a9..9f21aeefdffd 100644
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vnstatd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r2.ebuild
index 575eb8189b16..49f954b985d5 100644
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vnstatd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vnstatd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
index ebed7151f4f0..0d22cc21e12b 100644
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vnstatd"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vnstatd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild
index 507cf8b9b7a1..be7157c975a9 100644
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r2.ebuild
index 3f2afa4cfbf8..175b0548e2ea 100644
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vpn"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
index c44298433abc..0c2b70405873 100644
--- a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
+++ b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="vpn"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild
index 46ad244ccd21..9b99332b882a 100644
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for watchdog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r2.ebuild
index ab8ccd035a35..64b547b17127 100644
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="watchdog"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for watchdog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
index a04deecadb30..bfedbcccc12e 100644
--- a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="watchdog"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for watchdog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild
index 8fee138c99ec..fba546df3972 100644
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for webalizer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r2.ebuild
index 7e92affcbfc3..68b515a29b57 100644
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="webalizer"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for webalizer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
index a55befb852e3..4345249cd93e 100644
--- a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="webalizer"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for webalizer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild
index 5ad7285f4423..53f527decf29 100644
--- a/sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wine"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20240226-r2.ebuild
index 2e4aa8f91ef5..1feccc615df3 100644
--- a/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-wine/selinux-wine-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="wine"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wine"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-wine/selinux-wine-9999.ebuild b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
index d869dddfce57..499b043f3fe2 100644
--- a/sec-policy/selinux-wine/selinux-wine-9999.ebuild
+++ b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="wine"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wine"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-wireguard/Manifest b/sec-policy/selinux-wireguard/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-wireguard/Manifest
+++ b/sec-policy/selinux-wireguard/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild
index 95acc85324d4..f2a7aadac96b 100644
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r2.ebuild
index 0cf56a2d2fc0..da78f34ca2fb 100644
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="wireguard"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild
index f3c2e5c6ae1d..0d90ff1977c5 100644
--- a/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="wireguard"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild
index 069929e42b90..b257d72bd4f1 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r2.ebuild
index 8b02b114e71f..0b914f26ec00 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="wireshark"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
index 85cbd92256a2..ba0c9f2735bf 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="wireshark"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-wm/Manifest
+++ b/sec-policy/selinux-wm/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild
index aa4b182ab4c9..69d82e540a28 100644
--- a/sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20240226-r2.ebuild
index c9f158b0ad18..f62593460131 100644
--- a/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-wm/selinux-wm-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="wm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-wm/selinux-wm-9999.ebuild b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
index 38469afedfd5..567bb78c840f 100644
--- a/sec-policy/selinux-wm/selinux-wm-9999.ebuild
+++ b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="wm"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild
index c398e3e6ecee..5e895e6bad40 100644
--- a/sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20240226-r2.ebuild
index a394b8ac99e6..6762a4004e16 100644
--- a/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-xen/selinux-xen-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="xen"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-xen/selinux-xen-9999.ebuild b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
index 94860d17b7b6..4b8aac7b2b24 100644
--- a/sec-policy/selinux-xen/selinux-xen-9999.ebuild
+++ b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="xen"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild
index fee51c89764e..32cd6f682fe7 100644
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r2.ebuild
index 5da03cf7c6ef..e7145f8699a2 100644
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="xfs"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
index 7bde1883acbb..41cb94fd990a 100644
--- a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
+++ b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="xfs"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild
index aff83309a1fa..f91c72d8c3c2 100644
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xscreensaver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r2.ebuild
index 25dabeda369e..013cb8b393d4 100644
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="xscreensaver"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xscreensaver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
index f0d127de7ec4..72a14a5e4462 100644
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="xscreensaver"
inherit selinux-policy-2
@@ -11,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xscreensaver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild
index 558654386a77..986e31cf57e8 100644
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r2.ebuild
index 0713f3d30edc..ac6e574732fb 100644
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="xserver"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
index a73b20ea7cce..7844a999cdb9 100644
--- a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
+++ b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="xserver"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild
index 0aa481419055..a0c2ba692a8c 100644
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zabbix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r2.ebuild
index 6638c07098b5..6d040125f104 100644
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="zabbix"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zabbix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
index 5709e2a0d79d..c4a7991c837c 100644
--- a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="zabbix"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zabbix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi
diff --git a/sec-policy/selinux-zfs/Manifest b/sec-policy/selinux-zfs/Manifest
index adee87f98e64..2f21ce1ea09a 100644
--- a/sec-policy/selinux-zfs/Manifest
+++ b/sec-policy/selinux-zfs/Manifest
@@ -1,4 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
-DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268
DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild
index fb4a097ffbf2..3fedef8d44bc 100644
--- a/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild
+++ b/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r2.ebuild
index 2eabf7c5610f..83b058c4f82b 100644
--- a/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="zfs"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
+ KEYWORDS="amd64 arm arm64 x86"
fi
diff --git a/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild b/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild
index 7f6f6f308887..f30ef5b5264a 100644
--- a/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild
+++ b/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-IUSE=""
MODS="zfs"
inherit selinux-policy-2
@@ -11,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
fi