summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@gentoo.org>2006-11-22 05:52:29 +0000
committerChris PeBenito <pebenito@gentoo.org>2006-11-22 05:52:29 +0000
commit3991af7e0bc7763dd2a7863907960170c74342d1 (patch)
treeede85d0081e4c4c4f43ec3f7bced7b5e4a968e28 /sec-policy
parentinitial commit of selinux desktop policies. (diff)
downloadgentoo-2-3991af7e0bc7763dd2a7863907960170c74342d1.tar.gz
gentoo-2-3991af7e0bc7763dd2a7863907960170c74342d1.tar.bz2
gentoo-2-3991af7e0bc7763dd2a7863907960170c74342d1.zip
initial commit of selinux desktop policies.
(Portage version: 2.1.2_rc1-r7) (Unsigned Manifest commit)
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-acpi/Manifest16
-rw-r--r--sec-policy/selinux-avahi/Manifest16
-rw-r--r--sec-policy/selinux-bluez/Manifest16
-rw-r--r--sec-policy/selinux-dbus/Manifest16
-rw-r--r--sec-policy/selinux-desktop/Manifest16
-rw-r--r--sec-policy/selinux-hal/Manifest16
-rw-r--r--sec-policy/selinux-pcmcia/Manifest16
7 files changed, 56 insertions, 56 deletions
diff --git a/sec-policy/selinux-acpi/Manifest b/sec-policy/selinux-acpi/Manifest
index 7b26f3c51ec4..d12b2dad02cc 100644
--- a/sec-policy/selinux-acpi/Manifest
+++ b/sec-policy/selinux-acpi/Manifest
@@ -1,12 +1,12 @@
DIST refpolicy-20061114.tar.bz2 305094 RMD160 804a4afc8078e60980a670da94a10f0eec45e590 SHA1 f7158e904e3e14bcf5cc7399731de0e0fb31669f SHA256 78addcf3f5f2e04f2354c007c40b1346b7e72589ca5a257c6e2b11852250cf02
-EBUILD selinux-acpi-20061114.ebuild 366 RMD160 12b73ee76fa434cceddf317c99eb269a8ea1182c SHA1 efdebf868d5ead8dcbbc9ecbf631a6e747cab309 SHA256 7c969e14216db1f5a49c26972016bbef71850577dfcc487165afbf99070b0f78
-MD5 aa7ccafc95a0909f6d4d334d17be9703 selinux-acpi-20061114.ebuild 366
-RMD160 12b73ee76fa434cceddf317c99eb269a8ea1182c selinux-acpi-20061114.ebuild 366
-SHA256 7c969e14216db1f5a49c26972016bbef71850577dfcc487165afbf99070b0f78 selinux-acpi-20061114.ebuild 366
-MISC ChangeLog 281 RMD160 89781229c776093237de52bde89aebd3e065ed58 SHA1 a9405f8390686111bdc485b1f158d846b1d134d6 SHA256 f404545ed0f5d452a668aa855c32489cff4da0f81f9b73e9098b7ce28e985ccd
-MD5 c4bc452670f4153f0f8b9cbeef9e127e ChangeLog 281
-RMD160 89781229c776093237de52bde89aebd3e065ed58 ChangeLog 281
-SHA256 f404545ed0f5d452a668aa855c32489cff4da0f81f9b73e9098b7ce28e985ccd ChangeLog 281
+EBUILD selinux-acpi-20061114.ebuild 373 RMD160 74f1f47b599a219b34ce5414727f7f77a804f022 SHA1 e0fe565273ac84088f789182d97364c02d5193c8 SHA256 e894a7b2448ac3d7773ae93bfdbe19e612bef5ef4356dcfb49e3f9ef31c11fd4
+MD5 b2fca600529be17ee52f0a89431e42e9 selinux-acpi-20061114.ebuild 373
+RMD160 74f1f47b599a219b34ce5414727f7f77a804f022 selinux-acpi-20061114.ebuild 373
+SHA256 e894a7b2448ac3d7773ae93bfdbe19e612bef5ef4356dcfb49e3f9ef31c11fd4 selinux-acpi-20061114.ebuild 373
+MISC ChangeLog 378 RMD160 cedc3bf2b1ac47aa8df1bc3839972da9cb056e9a SHA1 217ba8c1fb6b735c1352e291632b30d3ba082c82 SHA256 53643ac1dac54ef60890142bdd0c708d1cabb645402a751a9804bc448d7f89c3
+MD5 75772824ee784c1b3ab5bff60c027374 ChangeLog 378
+RMD160 cedc3bf2b1ac47aa8df1bc3839972da9cb056e9a ChangeLog 378
+SHA256 53643ac1dac54ef60890142bdd0c708d1cabb645402a751a9804bc448d7f89c3 ChangeLog 378
MISC metadata.xml 407 RMD160 bbc5725a5747c363ed8080c18c8d616385868947 SHA1 397f25ca273d5a97ba7bd2f4219bd87dfa4e809e SHA256 258a9fccb886bef8c3be43f5f2a94767d5a77fc62bd4bcae6f82fcd7841044b0
MD5 ecafed7a2709f04330b09b97b544ed56 metadata.xml 407
RMD160 bbc5725a5747c363ed8080c18c8d616385868947 metadata.xml 407
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index e72b86e7e3c9..8b7a7478d02d 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -1,12 +1,12 @@
DIST refpolicy-20061114.tar.bz2 305094 RMD160 804a4afc8078e60980a670da94a10f0eec45e590 SHA1 f7158e904e3e14bcf5cc7399731de0e0fb31669f SHA256 78addcf3f5f2e04f2354c007c40b1346b7e72589ca5a257c6e2b11852250cf02
-EBUILD selinux-avahi-20061114.ebuild 396 RMD160 588a72a6bb801eef80954e713707e0b961dc19c7 SHA1 f0a5f02c0956a2b5395134418cbd5a2f4933b6a6 SHA256 50bdda732d8076922a2699eac2934311e2aad91deef70100c9ff2099bce8b8ed
-MD5 430337065d23bac73da5ee78707b0043 selinux-avahi-20061114.ebuild 396
-RMD160 588a72a6bb801eef80954e713707e0b961dc19c7 selinux-avahi-20061114.ebuild 396
-SHA256 50bdda732d8076922a2699eac2934311e2aad91deef70100c9ff2099bce8b8ed selinux-avahi-20061114.ebuild 396
-MISC ChangeLog 284 RMD160 9aa467c1fb8eee68aed4b3f735b03496c238260f SHA1 7acb157a168ff7c80bf70b0fcdb1811cb842d9a6 SHA256 0e24249b2ed70e7f8ee3ed43674c1a11f1b9b1978d74ec81592dd4877714fc43
-MD5 1ae0b1015330e8456ae6bcdf137c354b ChangeLog 284
-RMD160 9aa467c1fb8eee68aed4b3f735b03496c238260f ChangeLog 284
-SHA256 0e24249b2ed70e7f8ee3ed43674c1a11f1b9b1978d74ec81592dd4877714fc43 ChangeLog 284
+EBUILD selinux-avahi-20061114.ebuild 405 RMD160 dd52ce31cd081c023887f235c4289f41f081bc57 SHA1 cc5604b89f27986e84dc0cb9f9501dbeac4d9d8e SHA256 835623c1204c8228a1f3fb9729719c9fe6652de3d33a0378ab2c762bc8312821
+MD5 20e4fc6f0289cf7dfa55bceb7ec54271 selinux-avahi-20061114.ebuild 405
+RMD160 dd52ce31cd081c023887f235c4289f41f081bc57 selinux-avahi-20061114.ebuild 405
+SHA256 835623c1204c8228a1f3fb9729719c9fe6652de3d33a0378ab2c762bc8312821 selinux-avahi-20061114.ebuild 405
+MISC ChangeLog 382 RMD160 80e2d746f14ec31b274ccc2df79c7ec02b39f94b SHA1 ed59068643ad046d830a4a080e1f302fdbc59e5e SHA256 ac4c8681ec801669d9533a4b8f6ac461db33c36a67f59ef995a78a4b96e34173
+MD5 08d35aef0f10b784e74da33c4a182105 ChangeLog 382
+RMD160 80e2d746f14ec31b274ccc2df79c7ec02b39f94b ChangeLog 382
+SHA256 ac4c8681ec801669d9533a4b8f6ac461db33c36a67f59ef995a78a4b96e34173 ChangeLog 382
MISC metadata.xml 392 RMD160 1038b078a606fea7ea6683a166c2f6f15fb16d47 SHA1 adbb4a3046389522256929232043bcca375008c3 SHA256 00eb2cb630a669f257e0ba3710d0df8f15ab2b060b2db04fea977aff2a1f75ca
MD5 a1275c2384b246968ef0e8ae2b09c850 metadata.xml 392
RMD160 1038b078a606fea7ea6683a166c2f6f15fb16d47 metadata.xml 392
diff --git a/sec-policy/selinux-bluez/Manifest b/sec-policy/selinux-bluez/Manifest
index bca1e586e513..6600af02afbb 100644
--- a/sec-policy/selinux-bluez/Manifest
+++ b/sec-policy/selinux-bluez/Manifest
@@ -1,12 +1,12 @@
DIST refpolicy-20061114.tar.bz2 305094 RMD160 804a4afc8078e60980a670da94a10f0eec45e590 SHA1 f7158e904e3e14bcf5cc7399731de0e0fb31669f SHA256 78addcf3f5f2e04f2354c007c40b1346b7e72589ca5a257c6e2b11852250cf02
-EBUILD selinux-bluez-20061114.ebuild 431 RMD160 5c88e1a9547b780b28bcfb5d29ebf501e1f7c130 SHA1 0c1d7f549281e2212aea5ffa18e4b53c3866b4ee SHA256 aef5511f5c5ca1c33ad988a4579168c57505f572aab3ca80eceffb2213c38440
-MD5 485312c21fe1befe8a60ea8fc0d584a8 selinux-bluez-20061114.ebuild 431
-RMD160 5c88e1a9547b780b28bcfb5d29ebf501e1f7c130 selinux-bluez-20061114.ebuild 431
-SHA256 aef5511f5c5ca1c33ad988a4579168c57505f572aab3ca80eceffb2213c38440 selinux-bluez-20061114.ebuild 431
-MISC ChangeLog 284 RMD160 947ab04624487972ccbcea4a06104b83eac33a46 SHA1 0303f16a30fc58dad9a2525af733b0a3dbd0de8d SHA256 6815197f589b851735210754337a662b3ad0748b4a865674d5defe9dd6e279fd
-MD5 597e90e260dfbb63017fc2d1c1b6c12c ChangeLog 284
-RMD160 947ab04624487972ccbcea4a06104b83eac33a46 ChangeLog 284
-SHA256 6815197f589b851735210754337a662b3ad0748b4a865674d5defe9dd6e279fd ChangeLog 284
+EBUILD selinux-bluez-20061114.ebuild 440 RMD160 ebfd4ed0028ec3d8458aa207d86bb11cd9b1c635 SHA1 47c3c0fdb6f6b1fdf24918e998b3a8dac3c19923 SHA256 04438d9d786202f72a4f1cab9e105940e3fe02fc4e25378440a0fc9c80e68603
+MD5 e7595dafcfd7183e5c0f69d098c2e12d selinux-bluez-20061114.ebuild 440
+RMD160 ebfd4ed0028ec3d8458aa207d86bb11cd9b1c635 selinux-bluez-20061114.ebuild 440
+SHA256 04438d9d786202f72a4f1cab9e105940e3fe02fc4e25378440a0fc9c80e68603 selinux-bluez-20061114.ebuild 440
+MISC ChangeLog 382 RMD160 058108620921077462207cbf2e6dc367a9c9a8c7 SHA1 03a3c75f1c39f6b6c1014a89541ae3b3ec459d6d SHA256 92b4c1e297023c00f4a6fc216afdd90363f860fa42b9989d65e00eb8befe891b
+MD5 f8ef0b57d1c391215cad73d7435d5c2a ChangeLog 382
+RMD160 058108620921077462207cbf2e6dc367a9c9a8c7 ChangeLog 382
+SHA256 92b4c1e297023c00f4a6fc216afdd90363f860fa42b9989d65e00eb8befe891b ChangeLog 382
MISC metadata.xml 391 RMD160 390aa8e6c629a506c3d2caec53d89787635d98ad SHA1 ef5abf7b418432006145d184c234b2df31ef8f1c SHA256 7bae7fe361bf15c42b971646d13bdeccb55fb48622be7fec53c62767da5a0e51
MD5 53465b1c80a043df3c84a9f284268a24 metadata.xml 391
RMD160 390aa8e6c629a506c3d2caec53d89787635d98ad metadata.xml 391
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index 2c440346fbb1..304c60e6ae73 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -1,12 +1,12 @@
DIST refpolicy-20061114.tar.bz2 305094 RMD160 804a4afc8078e60980a670da94a10f0eec45e590 SHA1 f7158e904e3e14bcf5cc7399731de0e0fb31669f SHA256 78addcf3f5f2e04f2354c007c40b1346b7e72589ca5a257c6e2b11852250cf02
-EBUILD selinux-dbus-20061114.ebuild 363 RMD160 96fbc73da16879ffdce35a1910679b90d3db901d SHA1 54db7eae35f75599bcab7ecac76f31c659877470 SHA256 27204f8eea7077a649edceef97315e0ef1ddb7ceb196656db5d6cd29a028f34b
-MD5 a800a81c202c50389d22faf89f030fd2 selinux-dbus-20061114.ebuild 363
-RMD160 96fbc73da16879ffdce35a1910679b90d3db901d selinux-dbus-20061114.ebuild 363
-SHA256 27204f8eea7077a649edceef97315e0ef1ddb7ceb196656db5d6cd29a028f34b selinux-dbus-20061114.ebuild 363
-MISC ChangeLog 281 RMD160 b5fcd632d6e2763d8485d2cdb71efe6eff3f5e57 SHA1 b918dc05d735e84b98092298cfaf46511d48a436 SHA256 bb5524ba653779bff8249f2bc14ef93139d0e2eb3521d76b608b9e718082d31a
-MD5 cc26c4ece15e19e74e094ec3560bc606 ChangeLog 281
-RMD160 b5fcd632d6e2763d8485d2cdb71efe6eff3f5e57 ChangeLog 281
-SHA256 bb5524ba653779bff8249f2bc14ef93139d0e2eb3521d76b608b9e718082d31a ChangeLog 281
+EBUILD selinux-dbus-20061114.ebuild 370 RMD160 d1da1e512c6bb863f12f987e3d01658846c61dec SHA1 7120a6aaffc1f9b85c1e246f2f059b27dcda98bb SHA256 6391be13915d2b613573335e4f529cd2860bead2be19e7b7e86c4e0b9f0fe819
+MD5 5b17360b9413f27972a95d9cc7d2c62f selinux-dbus-20061114.ebuild 370
+RMD160 d1da1e512c6bb863f12f987e3d01658846c61dec selinux-dbus-20061114.ebuild 370
+SHA256 6391be13915d2b613573335e4f529cd2860bead2be19e7b7e86c4e0b9f0fe819 selinux-dbus-20061114.ebuild 370
+MISC ChangeLog 378 RMD160 682c91d66bfcf3e647b9dca2a201d31f31085a07 SHA1 a77dff80ee0c0dc6959110fa087161df57876bcc SHA256 bce896b8be48589a24dcfdca4640f28f4ac92b952320d2de1c2f721497ecb64c
+MD5 9cffe1ea20c8f2cf0f6a9aace5168630 ChangeLog 378
+RMD160 682c91d66bfcf3e647b9dca2a201d31f31085a07 ChangeLog 378
+SHA256 bce896b8be48589a24dcfdca4640f28f4ac92b952320d2de1c2f721497ecb64c ChangeLog 378
MISC metadata.xml 388 RMD160 8efc498e4009d4457490c8c8c994fdd168eada71 SHA1 06d8dfd2a9d3250a2f0c31f4931bc1294cf480fa SHA256 ddf75d9de103f932a98e3420a0ef7334d6929ef68b236f00f738c3e8f93b49b3
MD5 e6b3a6362c4c5dc5a5ad1c0057bea5e6 metadata.xml 388
RMD160 8efc498e4009d4457490c8c8c994fdd168eada71 metadata.xml 388
diff --git a/sec-policy/selinux-desktop/Manifest b/sec-policy/selinux-desktop/Manifest
index 3b234b2e1ade..08f8f5fcd385 100644
--- a/sec-policy/selinux-desktop/Manifest
+++ b/sec-policy/selinux-desktop/Manifest
@@ -1,12 +1,12 @@
DIST refpolicy-20061114.tar.bz2 305094 RMD160 804a4afc8078e60980a670da94a10f0eec45e590 SHA1 f7158e904e3e14bcf5cc7399731de0e0fb31669f SHA256 78addcf3f5f2e04f2354c007c40b1346b7e72589ca5a257c6e2b11852250cf02
-EBUILD selinux-desktop-20061114.ebuild 748 RMD160 d5e23bb205689d5958578afabae11dfcca6a2be0 SHA1 5ffd453c0ccd5da6b8838ebd6b1ab84e9a1de512 SHA256 1c25ddeb48084caa9e09245e59a348675fe6b459e44fe864c08bec85c3075950
-MD5 563ed0050d4ec8eadcb08990518af8f7 selinux-desktop-20061114.ebuild 748
-RMD160 d5e23bb205689d5958578afabae11dfcca6a2be0 selinux-desktop-20061114.ebuild 748
-SHA256 1c25ddeb48084caa9e09245e59a348675fe6b459e44fe864c08bec85c3075950 selinux-desktop-20061114.ebuild 748
-MISC ChangeLog 290 RMD160 f476114d9ac23e48639e92f04e5c576edc55845d SHA1 91d0bf217538bb51994e5ea06311dea278fa0c35 SHA256 bb3dc8edc51a0a0594df0f783b2c838836cbf743b742abe33009a2d4355122d4
-MD5 be6d0bdc21cd4d41a107a39b67289f64 ChangeLog 290
-RMD160 f476114d9ac23e48639e92f04e5c576edc55845d ChangeLog 290
-SHA256 bb3dc8edc51a0a0594df0f783b2c838836cbf743b742abe33009a2d4355122d4 ChangeLog 290
+EBUILD selinux-desktop-20061114.ebuild 761 RMD160 540fac1035f951a87ff20e1f8fa3636c4e1e5da7 SHA1 db62e1a7fee01458fec81345e2d2eee6838b7c15 SHA256 a8a25c6f6c460be6482d95deb2b2fbb8c95b195f379bf917e88a6813432eb29a
+MD5 22cbe30c1f4a09cbd31315af1977216f selinux-desktop-20061114.ebuild 761
+RMD160 540fac1035f951a87ff20e1f8fa3636c4e1e5da7 selinux-desktop-20061114.ebuild 761
+SHA256 a8a25c6f6c460be6482d95deb2b2fbb8c95b195f379bf917e88a6813432eb29a selinux-desktop-20061114.ebuild 761
+MISC ChangeLog 390 RMD160 eb12dc205ccbd74725d99f3d57778a5ab65deede SHA1 34530161ab9c7e57629d4388911dda54c8d6c0a4 SHA256 94d721f02cba26c57e32ba29dc16784df7d16ef4483129737285eb3bcf800c2a
+MD5 5d1fe4e214a619d6be5c4b68121a3444 ChangeLog 390
+RMD160 eb12dc205ccbd74725d99f3d57778a5ab65deede ChangeLog 390
+SHA256 94d721f02cba26c57e32ba29dc16784df7d16ef4483129737285eb3bcf800c2a ChangeLog 390
MISC metadata.xml 378 RMD160 d31aa6b4442a54af93725756a8f0de52c1eb40f2 SHA1 e3a691494c378f5ee8ddb8ea1311682f4c329708 SHA256 e2641a0f7f1c95440f52a35179c21cb712d90004af46225f870496557e9bb04b
MD5 87ace7901cf551b4492f9fc7eef31aa2 metadata.xml 378
RMD160 d31aa6b4442a54af93725756a8f0de52c1eb40f2 metadata.xml 378
diff --git a/sec-policy/selinux-hal/Manifest b/sec-policy/selinux-hal/Manifest
index bdac1dcdb58e..27c60cbc5766 100644
--- a/sec-policy/selinux-hal/Manifest
+++ b/sec-policy/selinux-hal/Manifest
@@ -1,12 +1,12 @@
DIST refpolicy-20061114.tar.bz2 305094 RMD160 804a4afc8078e60980a670da94a10f0eec45e590 SHA1 f7158e904e3e14bcf5cc7399731de0e0fb31669f SHA256 78addcf3f5f2e04f2354c007c40b1346b7e72589ca5a257c6e2b11852250cf02
-EBUILD selinux-hal-20061114.ebuild 397 RMD160 f459d16597c68a58f65c1ed4971ccdb43af40da0 SHA1 612735ed2add36a04d3e1ad9bc3140df6c0be85c SHA256 06c88855ef5afaadff20729da25867f5c7c48b76cbfe1c9c59915b5e598a0001
-MD5 520cfc8fb468c4146841b245385c6c7e selinux-hal-20061114.ebuild 397
-RMD160 f459d16597c68a58f65c1ed4971ccdb43af40da0 selinux-hal-20061114.ebuild 397
-SHA256 06c88855ef5afaadff20729da25867f5c7c48b76cbfe1c9c59915b5e598a0001 selinux-hal-20061114.ebuild 397
-MISC ChangeLog 278 RMD160 21ff1545a06cfb1e6aa0f61a6c188732f5b62f41 SHA1 d13176c701f52f93bd8fae76c8700aeb37f0613b SHA256 19b80c5a706a26ddf60062a294f4107401827ed1e194f600233f1ac169e1a6bd
-MD5 f029723d1affdc9fea5e91d8bc312b80 ChangeLog 278
-RMD160 21ff1545a06cfb1e6aa0f61a6c188732f5b62f41 ChangeLog 278
-SHA256 19b80c5a706a26ddf60062a294f4107401827ed1e194f600233f1ac169e1a6bd ChangeLog 278
+EBUILD selinux-hal-20061114.ebuild 402 RMD160 a62adfde3ffdf1eb16fdd042d47f75ae1d15f5a0 SHA1 68393732c5103bca1f5f6b109466233f14baafc2 SHA256 0e6137044d6a546884b269e09e14e0390329b5e758907ba2f82d9e91f1a7ce4a
+MD5 d7943e310c9030e49d6af58474a2babc selinux-hal-20061114.ebuild 402
+RMD160 a62adfde3ffdf1eb16fdd042d47f75ae1d15f5a0 selinux-hal-20061114.ebuild 402
+SHA256 0e6137044d6a546884b269e09e14e0390329b5e758907ba2f82d9e91f1a7ce4a selinux-hal-20061114.ebuild 402
+MISC ChangeLog 374 RMD160 b1bb51b0e09f29b3b96c2c51d9e4fd02580276de SHA1 adbecba9b6e2784e6f60fcd7d5398a5208f4d49c SHA256 0029f199bdd1daa5c759e991c531f3ede4f47899014670bb675d2637589326aa
+MD5 db7ee1447d39eaafa0021932cf9cad0d ChangeLog 374
+RMD160 b1bb51b0e09f29b3b96c2c51d9e4fd02580276de ChangeLog 374
+SHA256 0029f199bdd1daa5c759e991c531f3ede4f47899014670bb675d2637589326aa ChangeLog 374
MISC metadata.xml 403 RMD160 2a2a146e022b58518a63c2c4a245212e3f792c62 SHA1 e3e6b532e59bfaf27b8cdb10b44bc75dafce0d06 SHA256 de8d9d4fd524143bed1ee15b67d7d34973457d7493cc9d20827989b750d912ad
MD5 6a597b191af479e353dd1c7d3db12b75 metadata.xml 403
RMD160 2a2a146e022b58518a63c2c4a245212e3f792c62 metadata.xml 403
diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
index 74017dc73215..b26d4215f176 100644
--- a/sec-policy/selinux-pcmcia/Manifest
+++ b/sec-policy/selinux-pcmcia/Manifest
@@ -1,12 +1,12 @@
DIST refpolicy-20061114.tar.bz2 305094 RMD160 804a4afc8078e60980a670da94a10f0eec45e590 SHA1 f7158e904e3e14bcf5cc7399731de0e0fb31669f SHA256 78addcf3f5f2e04f2354c007c40b1346b7e72589ca5a257c6e2b11852250cf02
-EBUILD selinux-pcmcia-20061114.ebuild 377 RMD160 eca01bb979f7f6a6c2ed338ce36cc4d7a6998961 SHA1 49bb17ce31a260e9b0758a802b1d066a59803dc8 SHA256 841bff4fcc8e77f509a3fe134d07243ec794f339b38e6583d1c962c7932a3725
-MD5 6c4ba3fee9ce4e4d82c5a165886c5935 selinux-pcmcia-20061114.ebuild 377
-RMD160 eca01bb979f7f6a6c2ed338ce36cc4d7a6998961 selinux-pcmcia-20061114.ebuild 377
-SHA256 841bff4fcc8e77f509a3fe134d07243ec794f339b38e6583d1c962c7932a3725 selinux-pcmcia-20061114.ebuild 377
-MISC ChangeLog 287 RMD160 474e0ae02070357882619c3f0c1c91ae1018c860 SHA1 e5c12f2c2da747ac4f3709ed3eeec81ae0c29089 SHA256 fc6dc24a8306062a43eb5e156a1fec4ce0df7ad5a5dacb1cec5a5eefb3f88b88
-MD5 c00f40a1b00fc2a150bcf26f48b10178 ChangeLog 287
-RMD160 474e0ae02070357882619c3f0c1c91ae1018c860 ChangeLog 287
-SHA256 fc6dc24a8306062a43eb5e156a1fec4ce0df7ad5a5dacb1cec5a5eefb3f88b88 ChangeLog 287
+EBUILD selinux-pcmcia-20061114.ebuild 388 RMD160 a0f02e4cfdd4145e69959f36745ae136675af95b SHA1 b82b7a6da8876799a1872a9d59aea7573693f08b SHA256 6bbe1e35838b6e739d098c16553dbd2eb118f0e7df8bad7be5abb688ccf0a1b4
+MD5 1d6bf3eca8e650a9d0f52fffda15e5ac selinux-pcmcia-20061114.ebuild 388
+RMD160 a0f02e4cfdd4145e69959f36745ae136675af95b selinux-pcmcia-20061114.ebuild 388
+SHA256 6bbe1e35838b6e739d098c16553dbd2eb118f0e7df8bad7be5abb688ccf0a1b4 selinux-pcmcia-20061114.ebuild 388
+MISC ChangeLog 386 RMD160 def2847d6731d710870da5465752ab2921e9896c SHA1 2cf14bc55b3f801851f2cf887345b71bac716c77 SHA256 10b48ee440608f3b8b77b0a3d3073ff8440657343a6466c3a78b4e601b318156
+MD5 6bbc852acf8bb190b9a51dddaaeb8430 ChangeLog 386
+RMD160 def2847d6731d710870da5465752ab2921e9896c ChangeLog 386
+SHA256 10b48ee440608f3b8b77b0a3d3073ff8440657343a6466c3a78b4e601b318156 ChangeLog 386
MISC metadata.xml 386 RMD160 98f0b22f4941b8be1efeddee24e6da73ef15a9d3 SHA1 d4a2ad1bc00b2354db1d349a4a9a8865630e5e6e SHA256 c1d358867837560204c9c5c1e34199fbf031d9eb0dd5d3ef740384ac036a014f
MD5 1bd12470f92a58a46191909ea264d804 metadata.xml 386
RMD160 98f0b22f4941b8be1efeddee24e6da73ef15a9d3 metadata.xml 386