summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@gentoo.org>2008-02-03 01:39:00 +0000
committerChris PeBenito <pebenito@gentoo.org>2008-02-03 01:39:00 +0000
commit59bdb09c2a6c054a7be062be403654997a4cd813 (patch)
treec500ff4d45c486e39a53872fd73be26b8608c833
parentMark SELinux policy stable (diff)
downloadhistorical-59bdb09c2a6c054a7be062be403654997a4cd813.tar.gz
historical-59bdb09c2a6c054a7be062be403654997a4cd813.tar.bz2
historical-59bdb09c2a6c054a7be062be403654997a4cd813.zip
Mark SELinux policy stable
Package-Manager: portage-2.1.4.1
-rw-r--r--sec-policy/selinux-acpi/Manifest4
-rw-r--r--sec-policy/selinux-apache/Manifest4
-rw-r--r--sec-policy/selinux-arpwatch/Manifest4
-rw-r--r--sec-policy/selinux-asterisk/Manifest4
-rw-r--r--sec-policy/selinux-audio-entropyd/Manifest4
-rw-r--r--sec-policy/selinux-avahi/Manifest4
-rw-r--r--sec-policy/selinux-base-policy/Manifest4
-rw-r--r--sec-policy/selinux-bind/Manifest4
-rw-r--r--sec-policy/selinux-bluez/Manifest4
-rw-r--r--sec-policy/selinux-clamav/Manifest4
-rw-r--r--sec-policy/selinux-clockspeed/Manifest4
-rw-r--r--sec-policy/selinux-courier-imap/Manifest4
-rw-r--r--sec-policy/selinux-cups/Manifest4
-rw-r--r--sec-policy/selinux-cyrus-sasl/Manifest4
-rw-r--r--sec-policy/selinux-daemontools/Manifest4
-rw-r--r--sec-policy/selinux-dante/Manifest4
-rw-r--r--sec-policy/selinux-dbus/Manifest4
-rw-r--r--sec-policy/selinux-desktop/Manifest4
-rw-r--r--sec-policy/selinux-dhcp/Manifest4
-rw-r--r--sec-policy/selinux-distcc/Manifest4
-rw-r--r--sec-policy/selinux-djbdns/Manifest4
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest4
-rw-r--r--sec-policy/selinux-ftpd/Manifest4
-rw-r--r--sec-policy/selinux-games/Manifest4
-rw-r--r--sec-policy/selinux-gnupg/Manifest4
-rw-r--r--sec-policy/selinux-gpm/Manifest4
-rw-r--r--sec-policy/selinux-hal/Manifest4
-rw-r--r--sec-policy/selinux-inetd/Manifest4
-rw-r--r--sec-policy/selinux-ipsec-tools/Manifest4
-rw-r--r--sec-policy/selinux-jabber-server/Manifest4
-rw-r--r--sec-policy/selinux-kerberos/Manifest4
-rw-r--r--sec-policy/selinux-logrotate/Manifest4
-rw-r--r--sec-policy/selinux-lpd/Manifest4
-rw-r--r--sec-policy/selinux-munin/Manifest4
-rw-r--r--sec-policy/selinux-mysql/Manifest4
-rw-r--r--sec-policy/selinux-nfs/Manifest4
-rw-r--r--sec-policy/selinux-ntop/Manifest4
-rw-r--r--sec-policy/selinux-ntp/Manifest4
-rw-r--r--sec-policy/selinux-openldap/Manifest4
-rw-r--r--sec-policy/selinux-openvpn/Manifest4
-rw-r--r--sec-policy/selinux-pcmcia/Manifest4
-rw-r--r--sec-policy/selinux-portmap/Manifest4
-rw-r--r--sec-policy/selinux-postfix/Manifest4
-rw-r--r--sec-policy/selinux-postgresql/Manifest4
-rw-r--r--sec-policy/selinux-ppp/Manifest4
-rw-r--r--sec-policy/selinux-privoxy/Manifest4
-rw-r--r--sec-policy/selinux-procmail/Manifest4
-rw-r--r--sec-policy/selinux-publicfile/Manifest4
-rw-r--r--sec-policy/selinux-pyzor/Manifest4
-rw-r--r--sec-policy/selinux-qmail/Manifest4
-rw-r--r--sec-policy/selinux-razor/Manifest4
-rw-r--r--sec-policy/selinux-samba/Manifest4
-rw-r--r--sec-policy/selinux-screen/Manifest4
-rw-r--r--sec-policy/selinux-snmpd/Manifest4
-rw-r--r--sec-policy/selinux-snort/Manifest4
-rw-r--r--sec-policy/selinux-spamassassin/Manifest4
-rw-r--r--sec-policy/selinux-squid/Manifest4
-rw-r--r--sec-policy/selinux-stunnel/Manifest4
-rw-r--r--sec-policy/selinux-sudo/Manifest4
-rw-r--r--sec-policy/selinux-tcpd/Manifest4
-rw-r--r--sec-policy/selinux-tftpd/Manifest4
-rw-r--r--sec-policy/selinux-ucspi-tcp/Manifest4
62 files changed, 124 insertions, 124 deletions
diff --git a/sec-policy/selinux-acpi/Manifest b/sec-policy/selinux-acpi/Manifest
index 24ea58747921..3fc36c38c54b 100644
--- a/sec-policy/selinux-acpi/Manifest
+++ b/sec-policy/selinux-acpi/Manifest
@@ -3,6 +3,6 @@ DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-acpi-20061114.ebuild 373 RMD160 74f1f47b599a219b34ce5414727f7f77a804f022 SHA1 e0fe565273ac84088f789182d97364c02d5193c8 SHA256 e894a7b2448ac3d7773ae93bfdbe19e612bef5ef4356dcfb49e3f9ef31c11fd4
EBUILD selinux-acpi-20070329.ebuild 373 RMD160 27b89b46499c13c20291270759cd7b41110e6bee SHA1 0a81d10ba1cec91c6844e1b36a7bc3717c128ea5 SHA256 003cd8002633bb4fe355d3d12ff06f0da6e35eb0761a833b0076ad344fc9d2b4
-EBUILD selinux-acpi-20070928.ebuild 379 RMD160 058c01c3497e2558e0d456fcfa1ae3bf75c90de2 SHA1 a3d3b71d179c118c2820107e414607fc85a1158b SHA256 4b8d3e967c737089ec1c050fa91c821ddb7896154e57c9437490e81794bdeffb
-MISC ChangeLog 766 RMD160 9c7d6359e5efa28ab06f859df4c117fe10f3d401 SHA1 6e4b5bddd983f423fe8a9d97c004459227cc0f90 SHA256 47fbae43795510f8479508068955d58ad52dbbe59ae9f804d11e72ec53895639
+EBUILD selinux-acpi-20070928.ebuild 373 RMD160 48aabec336a00e33d907733d4e9aeffd8a5b7317 SHA1 c066a2044c057e4889dc7dd0760b182a001be57a SHA256 fc45a329deb438858a07f402dccbc9651d48b9932687f2115acf2c0b477a20df
+MISC ChangeLog 866 RMD160 b97d78d9b6aa86d311a578d9e2cce0229f50bce3 SHA1 37325d6d8ed105d54affe6cc4f9ce1c9cce824a8 SHA256 70d2195b446595f141a5fc3875033a722e3cf2bf7da52a5bd8400c3cfdbb6214
MISC metadata.xml 407 RMD160 bbc5725a5747c363ed8080c18c8d616385868947 SHA1 397f25ca273d5a97ba7bd2f4219bd87dfa4e809e SHA256 258a9fccb886bef8c3be43f5f2a94767d5a77fc62bd4bcae6f82fcd7841044b0
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index ed685fb21db6..6f8806ac7349 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-apache-20040925.ebuild 472 RMD160 7cf6a9c380036eae43e803dcc816fe5
EBUILD selinux-apache-20050211.ebuild 419 RMD160 65ae0a73adcd1f7be0b4a07617b9c80a980d38ec SHA1 1091920dec3ff17a73443b6d1bc7f44893bbcdfa SHA256 6ca538a9c783078a4631db2171e8229b8a6d5ff532292a0a1a44b23dfe02ea63
EBUILD selinux-apache-20061114.ebuild 379 RMD160 6af3f1d2bfe88beb78f911a90f3d025a0676fbd4 SHA1 5a17d5f888e3e102ec2c6f8994bec40f3caccced SHA256 8280de8c60b20a2bf4726a16305ec884acfd06ff3cb33da8eaef75b7206b179e
EBUILD selinux-apache-20070329.ebuild 379 RMD160 15959c5dbc48c656437b50390266b0373f2ef4df SHA1 0cdc1b1a2dc738069468f87bedb51cdad8c55ac4 SHA256 166e9b5a20d6881c5ddab1c9b69de3f58bd7a45aa0bebc9741ec60adce09eb65
-EBUILD selinux-apache-20070928.ebuild 385 RMD160 7fc7b7d2a059b31cdcdd5eb7ac2b1528244d6d49 SHA1 8d314b9c162af2a059ee50f0c9ec0c7a6ca1be50 SHA256 d774102c00861983bd136887ba16228a4824d021bf18fb8a2062eeea2a4ab2b7
-MISC ChangeLog 2220 RMD160 8cef074280bfb7cb4ceab5a58a82ebab5f5061d5 SHA1 4384d8d43e99b6a86eacee70fbfc1dd8d54b0c74 SHA256 733c37a97c8896208f65cc71864451bad5313bbbec91679c668f4f6f0e0a995a
+EBUILD selinux-apache-20070928.ebuild 379 RMD160 14b513f8e7db5c50223dc8aec068dd384ac1ca8c SHA1 5e65522ba522fe5ad5070a9b8e789878fd28f97a SHA256 a6b7a2eac30eecc9b0660fe63a08fc3707aa35150fd88b4e561d263d18888a65
+MISC ChangeLog 2322 RMD160 96c094ca154e9e60128e3402741611ea83bb3d2b SHA1 defd17dff19954199a5da82e9f5dc2af110b447c SHA256 ff00bdb3612e88df54bf568cd71332b130665c1b8fdf8980fbd5decbf67fd91a
MISC metadata.xml 390 RMD160 5dd9ef3671beb253772f62dd20154117516a47a7 SHA1 732a05c75fe27d607e2f8ced34d82974e28cd170 SHA256 6466bab9f1a35551de2ce180189caf8da0fc4dea43ac9868b1d3651c5978bcf5
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index ce1327d042bb..566bc31a58ed 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-arpwatch-20050219.ebuild 449 RMD160 8bae02a84f2ec202f6870b3fcb57e
EBUILD selinux-arpwatch-20050408.ebuild 449 RMD160 87db81ae1c349dcb8be5cdcfa9cafe8cf798e1f3 SHA1 002fded2281c919931fd829b8b0436ea740780d7 SHA256 2626d0064fa915d2c6314b8c68c74ac378f677c9332cb62022688ecf9e835e1b
EBUILD selinux-arpwatch-20061114.ebuild 382 RMD160 4d34d289f68302195c3d71a45dcfc41ba0d7d19c SHA1 726b1b4da2fb2986c11219a7bee464fed4e3c052 SHA256 1d7f6c9a855958960c361707931035dcc628dd18f7aecb4cacfacb6eb04fdda8
EBUILD selinux-arpwatch-20070329.ebuild 382 RMD160 629a0a476fb96409ed7081b0593e4c3e81c851c3 SHA1 5955198f4e8ecb49e7ecd50769884b7a77d23dac SHA256 3251daa8c0121a7ee51b13b2c5c5d3693f87720075b4ac8780061ab9631dc261
-EBUILD selinux-arpwatch-20070928.ebuild 387 RMD160 0f6a56dc4a3cf4ae005c313e4fe56da1785f87a6 SHA1 23923e7308c7e3b26299a5e4e80ac3e9fe460a87 SHA256 b9897b841d5a339512593b27309eadd5ed982ec4e2865d0c0fe40f424b0764e2
-MISC ChangeLog 2255 RMD160 e9b2312de3c58fdee04c4806dadc3bd2e5fb870a SHA1 107b7124284603e40bd9c84919de3530d0234c4c SHA256 8fbb55fd5de9cb0a44deab69d7d347b5e37694fb5502cecd2b90242e2cd6ab54
+EBUILD selinux-arpwatch-20070928.ebuild 381 RMD160 0807afef5a3f5bbd5ba85006c9d3ccd650231b41 SHA1 53ce29eae054398626cc1aa047514b1096075e6b SHA256 f9e6dcc1efe12b326e4da47c3e8aa7c075b953b1035aa990d429a24ab352044c
+MISC ChangeLog 2359 RMD160 27a964dc45e67325ccef6410c701fbc3aa3d85b3 SHA1 91954d4a76bd23c1760c68a0f479659a7260f870 SHA256 1f4f85d00ea89de264aaf107e1e7d419eb1e7f773b28a18358846b7dec55ac6b
MISC metadata.xml 382 RMD160 9eb1e33b01f31e134218b51cc82157dd539f26c8 SHA1 66a1a0d38d7260e541c41d5dc3d48edc26fc026a SHA256 ad19cbee692c04c26dbd1e88dbb005038f67ecf7f970a824ed8463b9c51b3aec
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index b1edcd12996a..9ece00db303c 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -5,6 +5,6 @@ DIST selinux-asterisk-20050219.tar.bz2 959 RMD160 0d18473166c126fa631f5cb6ef53b0
EBUILD selinux-asterisk-20050219.ebuild 449 RMD160 cdc43ea139b17520a715185940b0cddc91d5fb82 SHA1 3810cb53b2b2e4f207f92db1c9354fb73f5876e0 SHA256 7409179342c763b5294267b8e6594d8a00299b6e124d127bc37baef1443a1225
EBUILD selinux-asterisk-20061114.ebuild 423 RMD160 f8616a2489cafd21c476afcff17091498582daf1 SHA1 2fe5cc62f21e999155965b2795e6ffaab92ad7e8 SHA256 84198605ec25eb43306e4b55f8aefeaf094f63979317c20282bce6e06f05872d
EBUILD selinux-asterisk-20070329.ebuild 423 RMD160 5777efeff08ccac8289232deead1e4ebdea435b1 SHA1 d4345bb37814ccf2d7a364e3d8115d0c9541e378 SHA256 357fc070e54de9c17a1b6f29a3743bf23750cc2c91275db34121ea3607c6e530
-EBUILD selinux-asterisk-20070928.ebuild 428 RMD160 3f9840d2acc3be05bf7bd65b6f8ca30e2fefd7fe SHA1 393e77bf60f127ef73bbc87e0679ae55b786de00 SHA256 ebbb68a7b7890b1b9978e334da2907ac3f92c955d96c2bdf20b2f4771cc14066
-MISC ChangeLog 1561 RMD160 61b524467ec072b8ae1bb9a5663f92e9b8741d8e SHA1 f07d9adfbd006bd14fd55d4acdf4e29bf5f9275e SHA256 a963b67db157a6d1e4e68215357e7148bc6d0c418e435f27a206adfb46d4882f
+EBUILD selinux-asterisk-20070928.ebuild 422 RMD160 1184a023c595601db58f3c65a316e49752ac37a5 SHA1 24f65cd9bcbecc7968811165d5a27a6d1273029a SHA256 2287ad6f7d8497b1c1175c6574623b1b35cda8c0eaa01639f423af99d7998885
+MISC ChangeLog 1666 RMD160 c00fb8aebdf08ed88353d612544ca2d0d7b65301 SHA1 23005db1c95f13fe7d268baf29df05eb4ea58250 SHA256 423674a9c87a4a1efe68f0f0af342433a66f8c4bd6a44cbde9128c69fcc3a4d4
MISC metadata.xml 416 RMD160 bb88f36ae762b8402420209faabd2152d39e3f7f SHA1 d5ffd2a2318ec6b98daac99853de4ab42e862425 SHA256 7ed779c44b3e8d184eecf14958056ded609bd4596becf8b8235ab3dccefa55aa
diff --git a/sec-policy/selinux-audio-entropyd/Manifest b/sec-policy/selinux-audio-entropyd/Manifest
index 6b18e165dde1..f738c828f305 100644
--- a/sec-policy/selinux-audio-entropyd/Manifest
+++ b/sec-policy/selinux-audio-entropyd/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-audio-entropyd-20040407.ebuild 427 RMD160 6d10a9165fb57f6d08e0d91
EBUILD selinux-audio-entropyd-20050210.ebuild 427 RMD160 64790600c9740394e6c14bd0a736efafc8d35ed0 SHA1 9e5bef4b404c26a8a838b493632a19ee676921b8 SHA256 518feb4c3c0477c97286c4616e028ffe670c21eb86798577160162179d31995b
EBUILD selinux-audio-entropyd-20061114.ebuild 404 RMD160 a7ee5010e98a3e9bbf8aca859ac91e36fe63cccc SHA1 6f919727c80a24cba3b56d4af8b4c18ca88a6cde SHA256 f38d0d1ed75909ae40ce425be17f830f2209df1dd25b5c9ec192c37adf9e226c
EBUILD selinux-audio-entropyd-20070329.ebuild 404 RMD160 dffbdafdf433980b9241ce83d60a360411cb395d SHA1 5b1f29bf074ba929162f19f6820e18dc5d6e53e4 SHA256 f04a62e79b253cda55d38fd941cc53f347ca1b423a304441deb6048f495196d2
-EBUILD selinux-audio-entropyd-20070928.ebuild 409 RMD160 b402965cdd52c16ef644a05598d04a7c0cadf0e4 SHA1 c97c7e8b480b293f040cfa347ab3e0bcc09219ed SHA256 10710191767ff5166a096b12fc16ac7b29cda69865871d94cbc8a18fd9360355
-MISC ChangeLog 1576 RMD160 a18b5193b79cc224a0ba06404e337e46689a1a63 SHA1 0354281b44e6c7a95b3bfb2cef1628ef6d6f0031 SHA256 b4fb69e2658f4d9c07de748b333316881f4277e5d74cff283954778fbcf5459d
+EBUILD selinux-audio-entropyd-20070928.ebuild 403 RMD160 1db481300415af674d2c1dc45b09d7e706a39175 SHA1 221af9f2aef0daf87efe2883d44b1e235df1f396 SHA256 b7eef8101d7048d479ae76aaec53a5130f81426c73a1785f987d5cda620c0599
+MISC ChangeLog 1686 RMD160 a0cc6c1cd6a6b1650d5224d554b4f4d2609eda42 SHA1 9ab38c3a1c8dde265bdb21a372a101d001b73547 SHA256 116f6d6dae543d55ad25291656837dd1541ef3a9204b6badf036eee8735b385e
MISC metadata.xml 380 RMD160 cae0882eb460e0852e3407b973c007649d7c6021 SHA1 bb71b5ad22452393313c4e05ae0fa2c82e1899f0 SHA256 d5c81973a7ca756c483c3f8b83f2123a9ff7f2297c89616708bb3fcf07b163dc
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index 1e0b9fa742ff..218aacf7b0e7 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -3,6 +3,6 @@ DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-avahi-20061114.ebuild 405 RMD160 dd52ce31cd081c023887f235c4289f41f081bc57 SHA1 cc5604b89f27986e84dc0cb9f9501dbeac4d9d8e SHA256 835623c1204c8228a1f3fb9729719c9fe6652de3d33a0378ab2c762bc8312821
EBUILD selinux-avahi-20070329.ebuild 405 RMD160 55644f0ea53b30f473e8c9c4cbda3431ffac0cb5 SHA1 a07a64fcf0ac709dccafbc8ffd5190f2feed4ca0 SHA256 3fe2eeb442a32297945f232fa54d9db03bc485b411c6675991a56c36743c9e19
-EBUILD selinux-avahi-20070928.ebuild 411 RMD160 c5d60fd633517e5c8765472ceb8698b3ba361db4 SHA1 00afed959d62160609050429ff724932f8b7dfc8 SHA256 8d314a5aa4211589dea0b40dfce1f6fc37677eed27a69f922a09b16012388967
-MISC ChangeLog 775 RMD160 b04dbe60fa15baaeb5bf72be714531579899eb17 SHA1 2ff3ac28fe2e4cf504d95e306d79c9594b5e6451 SHA256 1fb34a0c6de542ee03c4d78652241776927858783874e45381cc83cb056719a7
+EBUILD selinux-avahi-20070928.ebuild 405 RMD160 600b8e90c3b60073bb5e8df9074dac28c61cd178 SHA1 9dadc94bdee8964b58826eb5816f1a443c793aac SHA256 83504ce357dba5002756fd69885ff11aeae398ecb3e9390f081196097bd07c83
+MISC ChangeLog 876 RMD160 46b98deb86b308d62e7351306f8096e7a69454e6 SHA1 6dabd711a67c319e8f7cae1b1288a053a2d6f549 SHA256 6b2f8db2fe35ec6877597b0cab9dd6ee9a3369c97fc61a852eae2daef7b232b8
MISC metadata.xml 392 RMD160 1038b078a606fea7ea6683a166c2f6f15fb16d47 SHA1 adbb4a3046389522256929232043bcca375008c3 SHA256 00eb2cb630a669f257e0ba3710d0df8f15ab2b060b2db04fea977aff2a1f75ca
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index e46bb6bd8cb5..de6fa0278ebe 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -11,6 +11,6 @@ DIST selinux-base-policy-20051022.tar.bz2 78419 RMD160 4affcd3707c7b5395ba09f2e0
EBUILD selinux-base-policy-20051022-r1.ebuild 2701 RMD160 888e6df97c9cbd6f4d84db8667b527fa2416cbcf SHA1 8ca64e47834bf3f9115e26647cc886778bc180d8 SHA256 02235c69aae16cac9228bba9adb7004a1f491fbf69d5e293081deb6c23d6ebec
EBUILD selinux-base-policy-20061114.ebuild 2754 RMD160 2c8b83643cbff5185d9826e59d974b23732cc4fe SHA1 56b0c1b30e52f3e9433fd69bea55242fa13c7ccf SHA256 f6494045084454ffe1ab99cd11c6f811358b5e164b624284201ea453ba13bee9
EBUILD selinux-base-policy-20070329.ebuild 2811 RMD160 9c861e3a1c07308f74f7d54961e1611359fa6c07 SHA1 1890bcafe8497c36698797fac6cd8f6df8fc4d2b SHA256 8dbbe03e9aa9b979bb72e3ed1e271025dacf07236fe0f66e38c21b48b70a7a3d
-EBUILD selinux-base-policy-20070928.ebuild 2895 RMD160 631baab719a7d1ed9695ab04a462eaa17f88b24a SHA1 4186f40afb0095853e83e3882ec363c3c4fbb629 SHA256 db423439dd31f8e8ad3ff006b1d00bec1138407902b1f89865aed1385d8773ef
-MISC ChangeLog 13646 RMD160 1121f6f23dcaa9124eadd845a559caf4f1a057b4 SHA1 8c3d633b50e634115496e8a63df9cc0a35b4e74d SHA256 02f0282b3d6567de01f95337ac5738e3567ecdab73b1800b2834677d0075a621
+EBUILD selinux-base-policy-20070928.ebuild 2889 RMD160 8052514e3b79ec4a84ef9b10f0528af3c5fa33ea SHA1 0a81d525c7c5d202dd6e215711002fcecbea9600 SHA256 21f1914d88014a550636596796b3b16af3dee1d0981f093d265a0fb892f9fbd3
+MISC ChangeLog 13753 RMD160 95baa9ccd8af9ab010f6e9ceab614f6fcbc362b4 SHA1 94ec7c4661fa3f8ee60de92db0df23dfd20d889c SHA256 cb690d1ef81466e3be91ee44fb6be29feaad2182afd07e76c8a23db60dc44c03
MISC metadata.xml 473 RMD160 2bc7b92e3958e9371896025467bd896501fe19bf SHA1 e5a10b5fddb435fa3d58ef67a1952ae5a0262f72 SHA256 c45743d603ee47355e9d7b1b14d850678825e9c1252d96ec44ce21ac0b2a55b9
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index 66f4921a8b77..56b8bd5465af 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-bind-20050408.ebuild 431 RMD160 de7410792eb5038dada1ec8256e838208
EBUILD selinux-bind-20050626.ebuild 431 RMD160 12e095ca17be19102ae6122f108cb5a57547bd98 SHA1 703726a749c43d09d9168e3cdd6b4582bb4e7fdc SHA256 bce71a0fc054813a6db516f00ad153d7a52d57b79d2223ac82de3c1504dcfbf0
EBUILD selinux-bind-20061114.ebuild 366 RMD160 306ede44460aa0a4af6c6e87431fa5cac3535bd2 SHA1 ae700d2a709ddbf9a4a08c6f67cee5fdb7a63f46 SHA256 6f79d6d5f135818e476e843e9ecd9ba96b8e98cc43862129313b12201daa1a3f
EBUILD selinux-bind-20070329.ebuild 366 RMD160 6453b3bf7e3c1cccee279780d8abd6ac9ebbf52f SHA1 5f2032dfb3faf46313b2f93d8ded873b3fb62577 SHA256 e80320da06149a01141fa397a4c4938f540393fcc817d37c0a28e6953e7e7bac
-EBUILD selinux-bind-20070928.ebuild 371 RMD160 df316b921979919f870b716b296c250cdec3d376 SHA1 ddbe4a146318a4ffc9b2ec8b8056a90382af8bbe SHA256 778163169efb59761e7e2cda9e70d6adbfff805d6dd2e1bf0256db39ec21ea75
-MISC ChangeLog 3111 RMD160 b6f6114ad32e6685c120a2b94b0f552b6423fa1f SHA1 c54135383a097a3dfabd0dfc2f474ad7c665e7f6 SHA256 f9b5942e788fea16c430ffe12817a3bdff6816da60861ab8c35fd225c47da64d
+EBUILD selinux-bind-20070928.ebuild 365 RMD160 12136e204d26cd1aba6eebe3560734dfac4fd1b7 SHA1 78a65b07524d0ef1fe70f6f75728b5852f1069bc SHA256 a172f5431d66f85d7eb7211f0de1eccfffd33d62107cde30c61ccc85e275dc64
+MISC ChangeLog 3211 RMD160 1663d85726206c79bcc514da64d9b91be5bbc2f3 SHA1 2a99abf57a029ed1b2791b2d55fb0e43d69f4b31 SHA256 a8e7fbe85b36d0cbe01cd3bb4b17840282b17bdf65bc0ed13e7ed3cab8431cca
MISC metadata.xml 414 RMD160 fb129a9b84013eccec10239e5327c2514686d2cf SHA1 ed75e5fcb63f1f791dbc6f087ab4533f2295ba32 SHA256 6a2cfbb1add502667a66de945b9b30fc6fcb5d952046de81b1443d63dedaacd6
diff --git a/sec-policy/selinux-bluez/Manifest b/sec-policy/selinux-bluez/Manifest
index f1441ded7bc0..6e44a5be1d79 100644
--- a/sec-policy/selinux-bluez/Manifest
+++ b/sec-policy/selinux-bluez/Manifest
@@ -3,6 +3,6 @@ DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-bluez-20061114.ebuild 440 RMD160 ebfd4ed0028ec3d8458aa207d86bb11cd9b1c635 SHA1 47c3c0fdb6f6b1fdf24918e998b3a8dac3c19923 SHA256 04438d9d786202f72a4f1cab9e105940e3fe02fc4e25378440a0fc9c80e68603
EBUILD selinux-bluez-20070329.ebuild 440 RMD160 5f70574d3c213202bec75c8865e3aa94dd15b494 SHA1 5b56c85a50174048335930f61edb39220a271f5a SHA256 1b8a9fd8d54ff8ecdef0c74c16c517d394fcda7b838f610ae3dcd8e764cc614a
-EBUILD selinux-bluez-20070928.ebuild 446 RMD160 1ef79795b99b4081b310bb16fc60c09d1bb2a652 SHA1 d1f718536ecf521d9a12b18373cefae56c92b3d3 SHA256 d056e349788d4bfd248007d57c739ca3cfca833d6b06ae6fc4572dca347cd151
-MISC ChangeLog 775 RMD160 74926552e054f8ade2b76f67ff708c9870298bfd SHA1 353f6870c419e12d6ceaf0b8871062213a323f09 SHA256 e52380c8401d4b51e9f57bf19da09d1bf9633b4aacf6a6e494be411352bbdadb
+EBUILD selinux-bluez-20070928.ebuild 440 RMD160 21e309969217fbde4b83e004bad1efdf912df1ef SHA1 b9b9c01ca38ad361b38fb1ae73ff48ad0baabdc8 SHA256 6beb6a1810ab51bd1f6cdb6e32456f51858cc279b007299d63686f1cc84bc735
+MISC ChangeLog 876 RMD160 b29ee2c551d1632ddec265d33214cfbe6e81a879 SHA1 99270851f02eed1bcfe3a0937c746f03f2af972e SHA256 b127cb2710905554d96640f438c613219467bdaec46264c4b6ef8ec605ef15ec
MISC metadata.xml 391 RMD160 390aa8e6c629a506c3d2caec53d89787635d98ad SHA1 ef5abf7b418432006145d184c234b2df31ef8f1c SHA256 7bae7fe361bf15c42b971646d13bdeccb55fb48622be7fec53c62767da5a0e51
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index 7512200dfd9a..d197de3f8607 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-clamav-20050626.ebuild 473 RMD160 a78375f658f95fa98d70161c3b760d3
EBUILD selinux-clamav-20050712.ebuild 478 RMD160 93c7143bf8190a9ee474b1e1fc3c49128634f501 SHA1 8d78440bc83abd9714fb02ba2dcad8e21c681df3 SHA256 8ed3672f56c57805945f8736726501b11a835cc1ead4c21dc04d41e76465b16a
EBUILD selinux-clamav-20061114.ebuild 382 RMD160 67a2bba7e53b903fe0ba4c1916da74adae4bbcf5 SHA1 88073411fc111018966156b7b46f0a073176e974 SHA256 d77770aa6f26b5ce9a6e2725d0494c550ed4b5bf2f5018184ce6cd3d9927376c
EBUILD selinux-clamav-20070329.ebuild 382 RMD160 be33ccf241c2f18454deb57f3a3fffc9c0c44f33 SHA1 7d4b2f216d559e6368bcb84134d5d4409a40c091 SHA256 fc760124860c0cb10aa8059ec8116d87d9945ce3483a598a9102477dfd0d0691
-EBUILD selinux-clamav-20070928.ebuild 387 RMD160 8ab3ca426d3c35f7ece105e5ba4ba7a9c6f6942a SHA1 931545e84e0ad9ad64247e657a244422364eadaa SHA256 651a8cbb8d100de684f7f3a9ffb540f800f2cd6ef1d49c04fabe3088291c18c4
-MISC ChangeLog 2394 RMD160 18871eee89af1b3fa03981db15ab3762ab414fdd SHA1 ab8f8c9d67dc7eb5360ab73a38989fc57451555f SHA256 bffd88cba10369574a084d644acbfab80dbac44967e48654531c57caeb30a7cf
+EBUILD selinux-clamav-20070928.ebuild 381 RMD160 dc8108b808a379cdb0abee1d3a1da4f84ffe3c00 SHA1 d3267859f88ebad6e8e1105a03a641f5ba1b4043 SHA256 42c7ce37519702a48aadc97f40f1308efeab33bc4e55c5469f8ce438934ee9de
+MISC ChangeLog 2496 RMD160 84ba396f2fafc02691dc033dec00fd700393a097 SHA1 bc5c86b34508def7910dde96f38e639753f35501 SHA256 116095c61cabb4b67909825ce58899eb31565d697bfa99262a5dc269b606a3e6
MISC metadata.xml 388 RMD160 449107fb5791d3e0f5f647b5333384597fae9142 SHA1 2084a0fd31fa1e079dc778b92c32e20575873f93 SHA256 b6d1a9fb82914131082e64bbb6b7b46bfe416af56924f3531d68dbd49e3e0c1f
diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest
index 4a59ee0c8156..ff4682d77461 100644
--- a/sec-policy/selinux-clockspeed/Manifest
+++ b/sec-policy/selinux-clockspeed/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-clockspeed-20050316.ebuild 407 RMD160 0ce1ca55410b2575ac8b0daf948
EBUILD selinux-clockspeed-20050626.ebuild 459 RMD160 2b9a868321e92f1a9ed3b2164098e10b7d15833f SHA1 83b798377e54ef321d9cb80a7b2ddffb33003975 SHA256 2828c68e2d4766b5dc21da9caddc3a04aac81712f3e1af74f8b24d9e06c41073
EBUILD selinux-clockspeed-20061114.ebuild 399 RMD160 c8ee2feff8f9d706ba325703c70f346be5f5aac4 SHA1 2c0218a77d7ec70af4efb7a342241642693ccdf0 SHA256 348cf6e183696a928c1edde7e96d566289909147301d51ac75b9ccdf8ceea263
EBUILD selinux-clockspeed-20070329.ebuild 399 RMD160 10f413d20e02099d4d1d8497ea3188f889b92a67 SHA1 337d6382428ce449ac6aac079aaf1fa4f0c0576d SHA256 415f88557da265970e4d7fbeb870e960c0cd1325f17743f4af272dab559c2a0e
-EBUILD selinux-clockspeed-20070928.ebuild 404 RMD160 f0808a1e2882ea78b28c88c8c5ef6ab9cb0c93a9 SHA1 6dee8a1ce578cb76804237c02d648800eed80f04 SHA256 79d893cf80d444082191cbb70038a8cb92fa295e7a9a9e3bf7882a1a0c8ab0f6
-MISC ChangeLog 2677 RMD160 fa3af7b61baa3522aad21216f281de71b012d6a6 SHA1 c04631aa13a65eff439623cb6e8ea6d0d5202ce8 SHA256 324cb1e0567e50f696f9bc7ca804481bbc8e522dbc502945c223453df643e5ba
+EBUILD selinux-clockspeed-20070928.ebuild 398 RMD160 b471a1b26e41034ec51fd2c05f598062abdfbc4d SHA1 69e456802b2e4a1f4ddf2a86e81aca7347227c86 SHA256 ce60cd412e6454a51069fe6ca834e74fcc6e0df8a102d1d70acad6e200a1ea54
+MISC ChangeLog 2783 RMD160 ae7b4b669cd6804229af77cbb5c1b3469150013d SHA1 0c4897a3b35f1d080d7d5fa0ba6711b6ea825990 SHA256 3ecf879400273ceb03bcd8086bc93e8e8abaf440f2d21c2fc576642373b59808
MISC metadata.xml 403 RMD160 05f3ed181091ab29dab0fbfd684b9bf54efa4336 SHA1 14cb6579768bf3dc28263b7cadb623fb393e497e SHA256 435f6d937afa73315f38220daa5b97d8ddf866a437bd51fe8461924b1c3480e4
diff --git a/sec-policy/selinux-courier-imap/Manifest b/sec-policy/selinux-courier-imap/Manifest
index 82aba48362d0..44d4f641bd83 100644
--- a/sec-policy/selinux-courier-imap/Manifest
+++ b/sec-policy/selinux-courier-imap/Manifest
@@ -9,6 +9,6 @@ EBUILD selinux-courier-imap-20050607.ebuild 417 RMD160 c70d68e180472aafb19a383f3
EBUILD selinux-courier-imap-20050628.ebuild 417 RMD160 6a11041e29dfca0234e3f328dfff48a391f53ae9 SHA1 542dfa876e88e7f4f36eb12aa390ce87c47762a1 SHA256 a0482b39d21daec204aeec1c2c12fb3e6d918e7f4e056c43115bcbb438751976
EBUILD selinux-courier-imap-20061114.ebuild 393 RMD160 d3930ec65a01d91ce824f9d197acfd89b2515030 SHA1 b705709f44d5cfa6bf4d99ec29dba1fb6ce1069a SHA256 b4ca73ba69df2b5e6966121a8e4f232ee2e5f9b12a01d4d1311a53cc52a3acfe
EBUILD selinux-courier-imap-20070329.ebuild 393 RMD160 54bd02f161b519ab729d637f17720fb6cf55236c SHA1 6430a323ae0a9264c845e3159f98c78234bfeb2b SHA256 c7466ed201e3745f0dbf7305e85caa405c3afb9420f299f93e8a1490342f3267
-EBUILD selinux-courier-imap-20070928.ebuild 398 RMD160 bfe1792f0c6e93fd0eaff53c690b6333ba1e24f7 SHA1 f166a54ec954cee8252f45ee872ec9e377cf62ea SHA256 091d82eab25ae4a39c0a76b1525be042cfd4c91ef6b9e484ebc2d1d407bd48da
-MISC ChangeLog 3661 RMD160 b31e568d7d4194c1e6a4313f10c3effb54d59887 SHA1 ad69d5e8aea8860adff253b9df881a587014e14a SHA256 aa7a63c9fa91ee5b6ce20828cdc948356088f976fb2d57afd1216582a8a81680
+EBUILD selinux-courier-imap-20070928.ebuild 392 RMD160 3f751f68d01d880b50ac4d478583436ad6f329fb SHA1 dad935fea169035184823c7dd52db7ba8d1f0a4f SHA256 903fc9c7557fa018e4a2f914b3b812c1eff182fdc562751f70ef220ba4a5750a
+MISC ChangeLog 3769 RMD160 4fee8c1ccc4fe5f2d929ddc0d214909e4dd5e16b SHA1 a5a4dd8a7150cebd4090b4ec95a2586cd3866863 SHA256 2bdaead47eefeb2d2c399393c8f5181aa2eeccf605de04d39a02919f1c82a03a
MISC metadata.xml 397 RMD160 6435bd89cbf3606dc41876504ddc3348017cca95 SHA1 53130bfd1ea912b54527f848dda68210a4281516 SHA256 f02b7436bfbe8805bbe4b86641d6e70bab0c299bd394e7d3cb20c200b45c0e48
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index e83a2eac5077..04aa432a8624 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395ba0612 SHA1 d4b9d59772300886e664aedd3041729807298741 SHA256 e0c82834a62b584578250230651a49c00a13e6be8689611326f6fac06e2d88fa
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-cups-20070329.ebuild 439 RMD160 f5e4cfdf6f8c1a3d96f8e8488d63f6227d0bf9f3 SHA1 b05c35e23751933c429dcd86d4b8452eac16b0b4 SHA256 e278bca9fdb3e36035cb2f5fb3de90b290e2f8cfa618fc23843fd589bf47dc09
-EBUILD selinux-cups-20070928.ebuild 438 RMD160 0123fb35c8352a6ba36c20fd4d172779bd307e60 SHA1 78363e00d54ef250319fd9382121ca4611ec7853 SHA256 bb809bc41e6c6be51c64432d05d543a7aa0c2058a6cfe5caad1237defb797c5d
-MISC ChangeLog 538 RMD160 bbaa12cd81ff191eb7cdfbe28ea568b08b8925e2 SHA1 5e69acd0afa29c374f0698b1b3727ca321a5b9a6 SHA256 13280c97427caaba5341cda250a9816099cbdaeee6b890a61b391e2086f79448
+EBUILD selinux-cups-20070928.ebuild 432 RMD160 af939950ac3c40edae342371667ee0e29273dd09 SHA1 7697d3bbed8a4f0d98ed3f8ce9d26b849273f58d SHA256 49c79e8b0dd4c1e59d6b62c993264ac46b71ec4c82ab923d1a01a403b36f05cf
+MISC ChangeLog 638 RMD160 7fd210a0d1b10b82d02b206bd9cc9833fdaedb99 SHA1 3462621c3b43f61b36494a88527ba8ebcd8455c1 SHA256 34f77b3bd8aa37e6451ec82ae3e8200846987934e9332c270dfe66e82b7292d9
MISC metadata.xml 326 RMD160 07f478058e639be65c2f1202c015999bfe333cdc SHA1 4319f0c4c563a0756f8bff49655076668131f9e2 SHA256 4b1037884cdd63abe3d480803fd18928e16192fd8b755b9e85870bbbafd87ab8
diff --git a/sec-policy/selinux-cyrus-sasl/Manifest b/sec-policy/selinux-cyrus-sasl/Manifest
index 8ce43f4c5710..bb36c09fa921 100644
--- a/sec-policy/selinux-cyrus-sasl/Manifest
+++ b/sec-policy/selinux-cyrus-sasl/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-cyrus-sasl-20050918.ebuild 415 RMD160 78b4c3d5d76c503979ff713e1b8
EBUILD selinux-cyrus-sasl-20060218.ebuild 415 RMD160 a3ea6bb8d20f56aa09aa4aa777392174d418725a SHA1 76c05ed274631d176deda25d1ae0ec31027114c8 SHA256 6114335115c82f0b085e0ac093067e999a4859c3f79a3de36ade888f8c719ca7
EBUILD selinux-cyrus-sasl-20061114.ebuild 384 RMD160 35d360a2d90e4c954a892feb963d1d923547305c SHA1 c61cad9f742c15fc230e74b6f18c8ad3e99a892b SHA256 0568897dfe8becb647d2cd11a339d450958384e3b509b9118635626a65f899b7
EBUILD selinux-cyrus-sasl-20070329.ebuild 384 RMD160 a5e8c09579b6fc9af964e6c4cee3f7c39061d585 SHA1 8f58967f345a69deb60b18b8ad4fba6f10c22038 SHA256 73d0d2fdf50a1d7400b5424785f2414a3d98f90ac46bbd12442a068d5610df93
-EBUILD selinux-cyrus-sasl-20070928.ebuild 389 RMD160 e83312207154f1343c7289c716da06e10ed07f84 SHA1 260a7473d8bf2c6db0df2730bb499a873cb28bf6 SHA256 8bebab10cbac104b11dec43ab7d5dd6a0d72a8bbf5bb248b43884d013ac9658f
-MISC ChangeLog 1759 RMD160 072e3a442df878224196edbf7287fb746c8fd0b8 SHA1 af5f4f14691d6326c21d0005c986125b9a17085c SHA256 058f4e8ede58d5f6c24f602fdaa4491e2853714524d65f2c1e1275a146e14eab
+EBUILD selinux-cyrus-sasl-20070928.ebuild 383 RMD160 fa0aebf25030774479c981f1a782d15c8384de48 SHA1 a5b7b2368add8c4df4ce01b41dd6cb1709f8bb8a SHA256 4043963cfa18625f16063d48cf97f65ebf1b88dfcd61a75e39f1b1ac10195ee5
+MISC ChangeLog 1865 RMD160 9b68b4c388a7da3f663db63c1fe6bb4ce47866bc SHA1 f2a031e18cfb55906e802b0880b115d52485bd27 SHA256 c9de3b701a3b54c8d12fb40d154173892807ec0b4cb5233ad54e4469f0495952
MISC metadata.xml 384 RMD160 5e875d5f0af38a7fd7a1ea6ded4e4e4ecd6f99fd SHA1 50b3c8a243a8ffe7b9e218b1805bd07e8e534f51 SHA256 4dd36ead354687dccc2ddc7f750b4a1425a36f68fe8a5668c3ea64b04df637ce
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index 8d98b28cf564..3ff28b660fb9 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-daemontools-20050903.ebuild 448 RMD160 4f3ffc48b013064d3d651bcecc
EBUILD selinux-daemontools-20051126.ebuild 448 RMD160 42ae7d96953243a7c793bad6dfaebc5e51fb5a73 SHA1 0242d6ad36b876eeb8f0cc63b5d31ca663818ef1 SHA256 4fa281c76a0c71a930e62957cfe947f2bdec08333fb9cb0672055639bca480bf
EBUILD selinux-daemontools-20061114.ebuild 394 RMD160 5adf18f3ba2c9f9df2555e67e1d4c4ed2c31573a SHA1 07f541719b7f690433fc1adcabea8edf30e0c1d4 SHA256 d9fd128013b14e4130ee24dc1965d19f3e5e4bbc249e4af5dc7585774a292fd0
EBUILD selinux-daemontools-20070329.ebuild 394 RMD160 92da681770426c71aa1c04d335dec60d77a0b063 SHA1 ea2720adb27f8c985beae3cda60fad4403e88301 SHA256 9377be0fcfeb02430eaad8dba282a8e7024af0c13a31cfce0162217dd751a4bd
-EBUILD selinux-daemontools-20070928.ebuild 399 RMD160 a14546d202fdcd88aeb24f029e989fd1809905bd SHA1 ed74bda43e9da929519ad1bd073c16b542210b27 SHA256 41de5bfb7878de7375931fa678a5b400f1eb025ac146adbc1b10341df5b56f6b
-MISC ChangeLog 4174 RMD160 74a4a9b97c84ee21980ada1a27990b81913c15f1 SHA1 aed4e9182126d7633864dcd3cbc802b67ff79721 SHA256 3f934d3c57ca229edb77ac4db7b0cd495b7150435e6e1286644f4f26d9bf3f4c
+EBUILD selinux-daemontools-20070928.ebuild 393 RMD160 9b8b885ed36bcf0d180a0bf3cb580b1dd49ec136 SHA1 6dfe8145cc62b4e7b80fd18a54f5835676a57c3a SHA256 143cbae21fc8a109ec58d2230b4b3001a63bcaea379ad7b23a81116ef75165fd
+MISC ChangeLog 4281 RMD160 637bde03826cf0841b84819d0ec1115bfadcc22d SHA1 a0f64c46affb15d05facb3e29aa633003bdf0701 SHA256 14830f2fb89e25c47b183b13481b09db614f55e6746d4e0514161f10987d19d4
MISC metadata.xml 404 RMD160 ab31c554197a8d8328e2a7abf60ca45c30618a7b SHA1 fe62728da14524322d66651b6796f5e3361e0f5b SHA256 3d3a4daab19f0c27272bd5af618fad53cb9dcc97cad8f16af3fc3d425f5313b6
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index 5ba1333be3a0..0ef5dba41154 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-dante-20050201.ebuild 425 RMD160 9365384cf5970dd518655c64773b370e
EBUILD selinux-dante-20050308.ebuild 477 RMD160 fab580056dcff4029ebdef3e56eeec3fc1812bf3 SHA1 a9f5be1bf1284c36f454415d71c33da43c2ecb19 SHA256 88b8225fea7459446112f78eae8b8f8d3f617c196999e29e431a6e014fb715a0
EBUILD selinux-dante-20061114.ebuild 413 RMD160 f3b58e764875931c8caaa38c1a495762c46e1d92 SHA1 a03edc0270002c87bb6252d3dfc8a5de79257a82 SHA256 2571b4bbf753226951eb6a027cd7397f4811029bb14bc9777e6aa9bb63d575dc
EBUILD selinux-dante-20070329.ebuild 413 RMD160 837e64b4f1d70c1c8593d55e8d32b1bdc1e71ce0 SHA1 66d76b9509159bbd5a5e001d84ddd5df8b8578fe SHA256 2e05a89e662c5da4ddb82e31508a074c22059932fe0cab91880c614ab82b6617
-EBUILD selinux-dante-20070928.ebuild 418 RMD160 489626741c3f7001739db8762b4ff9e8f1c64ba0 SHA1 449c6c0d40583006b70ccb87ee44760b99d0cb04 SHA256 3a42075237c5ab994fd63a41b251e1b7fe02f9af247c3bb86225f14cd1f31897
-MISC ChangeLog 2449 RMD160 38e13b505708ad73b73f6396ae6c440808464e6b SHA1 559d657bd92f4b5d4c99165011eb5984051f0490 SHA256 2d90b9a275de8a8df4c6c277d89c9e1186fb9b18d96f31ba841a89b4a82a78fd
+EBUILD selinux-dante-20070928.ebuild 412 RMD160 13cf7738f8d88d1f475a5ae005dbcbf98510c3aa SHA1 9cdc98a6d80b200cf3c52a2c05419886c2eb02f0 SHA256 46e07d70fefedd31c449b82d5e9c472472b6c1831d842fc43902c3327f6bef5b
+MISC ChangeLog 2550 RMD160 8323c692e615c37ccba88a1a13d2e9289650c60b SHA1 347347b0482e6784f68b2b27bc17254b3aaa7328 SHA256 a8183e5fcb80b4e100bc926d2790f4a3862b77757edc2e9c65a5361847600486
MISC metadata.xml 424 RMD160 d4cc370ae316e003b5154a76f5f917482f04c97c SHA1 f633c96f62216202831cc94012919d833eb5a34e SHA256 44b97c604cca37f83781c8acb3d2e4c3303534d0d1868eaa710a658dd28e8bfd
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index c01f9a638a3f..e2577643d624 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -3,6 +3,6 @@ DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-dbus-20061114.ebuild 370 RMD160 d1da1e512c6bb863f12f987e3d01658846c61dec SHA1 7120a6aaffc1f9b85c1e246f2f059b27dcda98bb SHA256 6391be13915d2b613573335e4f529cd2860bead2be19e7b7e86c4e0b9f0fe819
EBUILD selinux-dbus-20070329.ebuild 370 RMD160 e804a6af0d40f2aafae3ddae1da1708cc0400e14 SHA1 83154ae1234690188f2e3a4f7333ec35198bc5bf SHA256 79cd5055f1a80d5932739e5af7118d945dc5a63134b9cbd848ec9545ff1c333a
-EBUILD selinux-dbus-20070928.ebuild 376 RMD160 0ede2ec62b15b244dfb0dd7994dde600d1615f5f SHA1 b7066ecde0233b91bcf9343f6bcb294e507e33ce SHA256 01fe5c1a052306e39b58c36c4bdd7a495ef612ab252f4db26099c9590dd06106
-MISC ChangeLog 766 RMD160 8ec0b4e79d9e98492d96606f87477eda721bbae1 SHA1 26c4663f1bf66f5a95126b238ccbc03149e5788e SHA256 0cfbb83e739345b261a45f80c1d850869cf221528fe63fb1b8d47a893d88abd2
+EBUILD selinux-dbus-20070928.ebuild 370 RMD160 0fa6c0cbcb57e5a7a55fbc9832396393965c9caa SHA1 4e2409bd1c72a3cfe2ade638ec1e05d2cf10d9cb SHA256 e18feb55614567d432ba6e382e6306cd6bcdcf6ff393fad371ebddb653273034
+MISC ChangeLog 866 RMD160 7e40c964eb35bd8cdf6afea6518044d36604ac5f SHA1 e8b76821184262f597434c82677dc542aa53f6b0 SHA256 45c4d70934f231139a2c28ca1f5f0ee31550695671b13bb5ad1d61362416b095
MISC metadata.xml 388 RMD160 8efc498e4009d4457490c8c8c994fdd168eada71 SHA1 06d8dfd2a9d3250a2f0c31f4931bc1294cf480fa SHA256 ddf75d9de103f932a98e3420a0ef7334d6929ef68b236f00f738c3e8f93b49b3
diff --git a/sec-policy/selinux-desktop/Manifest b/sec-policy/selinux-desktop/Manifest
index 33d89a95da15..775f4b56eb92 100644
--- a/sec-policy/selinux-desktop/Manifest
+++ b/sec-policy/selinux-desktop/Manifest
@@ -3,6 +3,6 @@ DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-desktop-20061114.ebuild 761 RMD160 540fac1035f951a87ff20e1f8fa3636c4e1e5da7 SHA1 db62e1a7fee01458fec81345e2d2eee6838b7c15 SHA256 a8a25c6f6c460be6482d95deb2b2fbb8c95b195f379bf917e88a6813432eb29a
EBUILD selinux-desktop-20070329.ebuild 761 RMD160 8650aab825731bff3f36ddf09a4c9f624d0c4f48 SHA1 541e0caae1a4b1cbdde74d14afb494651a95ae20 SHA256 12da8a7242ff85e9f6b8dbef9c732726f9a9fce594e2aef64d31143e0f6f35a4
-EBUILD selinux-desktop-20070928.ebuild 767 RMD160 268a67d929ed03b71153e6cfaf6bf7e3f8a17c6b SHA1 16101ec5ab57fd7a782760db103ba4ba1bcc9888 SHA256 1796078cbfa7d44a4194c5d5ffcf68eb3fc3e08eb728322a8696d247ba924eef
-MISC ChangeLog 793 RMD160 01c4322070a13da8075f4ab5466d368590cd24a9 SHA1 910a814c728164d598878b0d27b957798a996a3c SHA256 697939b9e1fce66b77107e54ea49528866c093af0bdbca8c46c555204797fd21
+EBUILD selinux-desktop-20070928.ebuild 761 RMD160 b5ebdbfe3666535a2484ef6a477005a55eb36ccf SHA1 c596a2299659947fa3ec65c96268a5d703f24207 SHA256 b51457f0169fa054902549b6a271a5071fb7a8b9a3bad5e04620ed2545d37b81
+MISC ChangeLog 896 RMD160 7b0a24c99f73118aefec848823f2930a8586a86a SHA1 53b6be9781faf5e75732659cd0a8e4e18987cec6 SHA256 0541869b23219d66e97fe292fff9e5a6f72bc2b6aedb522a6e8b85058dc75fc8
MISC metadata.xml 378 RMD160 d31aa6b4442a54af93725756a8f0de52c1eb40f2 SHA1 e3a691494c378f5ee8ddb8ea1311682f4c329708 SHA256 e2641a0f7f1c95440f52a35179c21cb712d90004af46225f870496557e9bb04b
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index 902a52d7f09d..ed4842b2c350 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-dhcp-20050918.ebuild 443 RMD160 3b9ef0c6199ee12934516b01c4f2e0c42
EBUILD selinux-dhcp-20051122.ebuild 448 RMD160 c8ec77f560e6ed8d1b9f52217f302f516c01c1ad SHA1 57966f031e1a628477b7c45cb15cf4c6a31f3a9e SHA256 57cbbe6f7b1d112a4c3d8d18664e7e049213397715eb053a094b74cd8f5bf4f1
EBUILD selinux-dhcp-20061114.ebuild 373 RMD160 0f074cde419933506352b2e8cbabc7cfefd7b561 SHA1 6b5649a5ab6f264a80cb74d2c07ce6e93aaa5755 SHA256 18f46fefce328b209f90355c24feebb88b99519030f740f33b4e301a75ce71f5
EBUILD selinux-dhcp-20070329.ebuild 373 RMD160 db36415a0d78f26bdeed5d3540a5d11ee07d19bd SHA1 e4c7271e3ccbd903c926c1a9103d4001b23c9cea SHA256 1dc8121ca312fe13d615eda8e1d011c5b990045e0c8be5d266cdfb840d3fb21d
-EBUILD selinux-dhcp-20070928.ebuild 378 RMD160 6981a7a9699f6c5bc658434d977dd20d19ae1528 SHA1 2b467df0506e66e1792a999c3d44f03b2c582c48 SHA256 95c96063dfd3499081f9f36ef22d5ae08f9df982b57962656090feda8c1fc783
-MISC ChangeLog 3724 RMD160 92aa336d7714cac2078f21b66080b4a2c8555592 SHA1 082ce0d56c816a850912213182748e3af62bd093 SHA256 131b1cb06536604a0a9b5b7f254db0fb62023e3fbb2c66a41fbc79097de51b1c
+EBUILD selinux-dhcp-20070928.ebuild 372 RMD160 5cf89cc5f6de1cd2996f3f7ef17383925b3d9cc1 SHA1 a65244c135118ee8fd1efb41e559abf3ba8b48d3 SHA256 a491166c13be1b5dc8567a3b2a524a640fbb7fd4c86beddb6b1d574bee7d14fc
+MISC ChangeLog 3824 RMD160 2aeb6dfcd1fec9811a7aac7cdfda912faa34d8b6 SHA1 ab9f6ea818788176a38b45a200b59571526f5989 SHA256 951ecb7f7b55ff01bd218daf707d15d781ec19ee18ef05576300846961627029
MISC metadata.xml 422 RMD160 d0505da0f05fb5805342b9d128af68d6f8281d03 SHA1 a07b7a643905587134679ffb39566bf5d6a18978 SHA256 5f8937b81e64352a008e7a5910ec7e33d747bcd2af520763192bbcc1d7dd0952
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index 15e5a36a0703..3a1c840a7010 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -5,6 +5,6 @@ DIST selinux-distcc-20040128.tar.bz2 690 RMD160 b547e17e33e5b4933a8e6e62622a1515
EBUILD selinux-distcc-20040128.ebuild 387 RMD160 7c63f22c51f91c8d7326eae0aacfa730047768e8 SHA1 85b55e5238ebc4c5e5b2af730dc6a1e03b1d06a2 SHA256 2268c89fc153692fc43d8a1a0a37009143e47a41891faff3b80518a3a45786eb
EBUILD selinux-distcc-20061114.ebuild 374 RMD160 3601284db5b39d89994bafc64fbec9066d4cb4c5 SHA1 b7bdb521f689237c8d8776f330d78c8a1ad58ead SHA256 8e5ee42b1ae7f096a3a876fb2747456ee4309c7dea4f08033f3692d37d203001
EBUILD selinux-distcc-20070329.ebuild 374 RMD160 d43f4ca52f032b978cd0dc3ff91cc594085ae76b SHA1 62f871b0a814d83b8a365d4cc99512c8b69d544e SHA256 3dd59f7f423b921a11a543d80a11cb3d2f3202c3f87d7ccfb8e056a4c3d42454
-EBUILD selinux-distcc-20070928.ebuild 379 RMD160 f4dff329f7fc764d095f29f25be4a528369fc0a8 SHA1 5353779d7c125fbea16f2b148c82d791c3215301 SHA256 4943a7df39d04c175a3855b01509b3a309cca802bf31de11bee83138c2838010
-MISC ChangeLog 1663 RMD160 d3b13f6ffd3c47d7dc0d404aae6d99e2f9337888 SHA1 d33cae3af449f371da224f8359a5a3a5611d8d4b SHA256 e5cfdac891c1f149164dc4f1afedf9b887837562482140226d7b87559afee619
+EBUILD selinux-distcc-20070928.ebuild 373 RMD160 8a242dfc3d6c8c138800cf04d2507198e25bb6de SHA1 1d3bfedf125e0f4da4e2610bd7b962d1a2fe724b SHA256 c95a75f9a314267c1706fa73c95194d67193449cc873f4a5bce5be9f1ac1e638
+MISC ChangeLog 1765 RMD160 9c3e595ad5fc51fb4fb83ac76b23efd87dabcf01 SHA1 5ea6a778eae12a6d0e7be6e626b81982ae56f40b SHA256 5d9c1e17a40cbab35bdab9793ce46d35e745daf0dbb7487c76bee2037020b3c7
MISC metadata.xml 405 RMD160 cb4fa181f5bb0da9ca0d67760c23627d10656c53 SHA1 f08b28c22ecab2fd254f97bb6f8f91471eb4a4d1 SHA256 e60d70d4498896dd2aadf33d5d96f94936d82890d5be465d5853417f94e4b6a3
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index a7e0acfe7c61..47d2d38b2ee2 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-djbdns-20050316.ebuild 460 RMD160 7d519dc84549d82e70607987fe56e48
EBUILD selinux-djbdns-20050626.ebuild 504 RMD160 24b78704d98dc06956827f1ce3f6bea8480fe886 SHA1 c7db75a25880364519c1fb567a19c13a017becf7 SHA256 8728f1ed2cda7fd3b8107bc8e45eec814e36959ec50382a4f927c3c10969a239
EBUILD selinux-djbdns-20061114.ebuild 446 RMD160 e5af6e490162fa6a7f9b3da6a5b38fa82ed9633c SHA1 dcca659609b9299e72ccbbd007027290838accef SHA256 5cbb9ec99a9d9454181f8736fc9893e79b0cceb12ce1a0d76ebd44effd74cef3
EBUILD selinux-djbdns-20070329.ebuild 446 RMD160 865c366831237ba54c0e368e9acae6b23135bcea SHA1 75c1f5e25504090f8ebe45de60896812da567371 SHA256 1c8a8d8df5dd33ac0ec346f9a9c5c38a9a7af80ea56e46a64581e505c31e978d
-EBUILD selinux-djbdns-20070928.ebuild 451 RMD160 13cb2153524e693077251f16523ec697e30abcf9 SHA1 a3cf8588202c8f6f0181a0563fcccd2ab848e54b SHA256 2739a7c6d213af44949cbcd99682ec40de1d7c1a8caa326c4be0e0efa26f07f9
-MISC ChangeLog 2249 RMD160 ebaba669a76589f0b3f0e01b8553c6333b2f5b4e SHA1 3297e25d466c53ea5f768bb625eae4a7187b818f SHA256 eb31e8274243409bae4dbf27b29c6a368e3512eb8eab45f3c21d10566a9607f8
+EBUILD selinux-djbdns-20070928.ebuild 445 RMD160 719239a551b43aef48d81b00a5db8b597a0fa8f8 SHA1 6b287db0612b356d18bf30405648a522e3bdc470 SHA256 b189e287c07559986f77789f8a90827277ba15f27021178e3229c51aa00ec0aa
+MISC ChangeLog 2351 RMD160 36ddc32761e3db719bcb6e8e849c9521cce38310 SHA1 09795d5e2b3a5a9cb46129a042d7be198a6b4d3e SHA256 f96f99aad64bc4982d18802602cc1d0e87ea1351020174fc8d654fec61e4d47a
MISC metadata.xml 399 RMD160 553eb28e05db6d8541a293c647702addb1fa4528 SHA1 264b9ebdcfa5be6735b50768e7f2104a5c22d11d SHA256 271ad61a55524842567207628adbadb5478765e37c3ed875b7356d032de5a0d3
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index 6c1f0a8990ff..59caa0e7ba69 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395ba0612 SHA1 d4b9d59772300886e664aedd3041729807298741 SHA256 e0c82834a62b584578250230651a49c00a13e6be8689611326f6fac06e2d88fa
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-dnsmasq-20070329.ebuild 377 RMD160 dd32d55547f325f04d8e9d55e11e4a9502ae460f SHA1 f41cfc6b8a90eaf88b8aabef8883996a1500fb5c SHA256 c1db7439776b457a1593e42e750f051f650e29411ab98c51aa6f5b0be7965457
-EBUILD selinux-dnsmasq-20070928.ebuild 383 RMD160 cb811a90155cc8863bc85fd936e5fd19479ee034 SHA1 5a0c3b074b2c6d91a40973da1612fcd05264397c SHA256 bd3a88344c7ee4f81b55fb0a532b83161fc3ab1d3606c4f3483cbcc84209480e
-MISC ChangeLog 525 RMD160 48113c3c5803cd01f02c316975e74835b84374dc SHA1 f994f34a5dea6e941a841ae2fac674d81596a444 SHA256 72714f05a8ffcf9704c02c1ad6479b0c2925eb778cdc0bb4c1939ffe4026d9b3
+EBUILD selinux-dnsmasq-20070928.ebuild 377 RMD160 f2435ca877c316b3247289b722ddbd6bedadf725 SHA1 0685ca8deeaa240735a3f3e98e4c01912bbdf47d SHA256 7a0cd92bf2a52601fe3caa4dc621127f6567a8044d5ef4e4cc6902ad45be021c
+MISC ChangeLog 628 RMD160 0caae92f3544f7ac951e89b9913951977fb71306 SHA1 a9a3140a073fae161d345ac4f5ebda9b8bf2d7ae SHA256 6d8e6306c6a278753d0051dc33af3bf05a6096072e3e77b55b9e1ac71cc823a6
MISC metadata.xml 392 RMD160 1e2b730a1408da9853bdc5a5485af7e663d06b23 SHA1 dd189c16935f8ed8fa259dbc0ede38d286cd27e1 SHA256 51958beb52e6e0292b038e82f6528fbe395b254805706a36bfd1c79cb830e7d9
diff --git a/sec-policy/selinux-ftpd/Manifest b/sec-policy/selinux-ftpd/Manifest
index e571c8f2e071..dbb628ac9b86 100644
--- a/sec-policy/selinux-ftpd/Manifest
+++ b/sec-policy/selinux-ftpd/Manifest
@@ -5,6 +5,6 @@ DIST selinux-ftpd-20050903.tar.bz2 1629 RMD160 13309e0c5cdcec9f7e838411458d78563
EBUILD selinux-ftpd-20050903.ebuild 441 RMD160 44875458b7fdbd4dd033b1ffb5e25a731781f5b2 SHA1 dbae91b7a9590380812d56ba8f256bf3b317c782 SHA256 ce201811f2b665cf75bb0666d2469bac3d2cd20e0d8189444301700398acc234
EBUILD selinux-ftpd-20061114.ebuild 372 RMD160 b4deb74020071edfe38e2898c478da5439ac55e1 SHA1 cf49721a803fbc978b699fa212aea5c344fde0a8 SHA256 7e3e8185375b293dad566c85fc4853c439d62081830a35a209fae66a84fafcd6
EBUILD selinux-ftpd-20070329.ebuild 372 RMD160 afabe94aa1b9e713a09bde682a5b56cfc48a9f83 SHA1 78176cc1ce1a4b9fc152072ec84aae5bf18c8e52 SHA256 4311f29a4930e8ff55bc8c8a1736d5e02c294dd7188e086009d1585c1ee4fda1
-EBUILD selinux-ftpd-20070928.ebuild 377 RMD160 bde6baa56260b8abc0a4dbf5d06ab0f55f1e8c7d SHA1 a1e6aa8642302baea0e25b847014c22026d6eefb SHA256 84b55ab3f3c1b2fe74771475aa89e96e89dd94e3d16d135ca500cc5ce015ee9d
-MISC ChangeLog 2184 RMD160 f60a89f3755dd2b26f473bb2fb204df465792484 SHA1 e52f64092722de5542e083527accba2fd2c623d0 SHA256 60e91f39910c24d1ed8309141eff0b87b70b63f3607f05c8a7ac52c76cbce0fb
+EBUILD selinux-ftpd-20070928.ebuild 371 RMD160 f392f65dd1ce64500e4ed6ae8996ab960615c67f SHA1 9a47d7e5e566a552af85dd0fca8b755d6b691cd1 SHA256 ec008c9d4ca94ae263ebf1367c50a4c5fece545db77244aac926a4acdefd5dfe
+MISC ChangeLog 2284 RMD160 233592c1fd6afe21b2ad7cee00f21d20980ae590 SHA1 357c8317729a6e62f4511c5112cdb0af451a84f2 SHA256 6c36a549049548451e7c8ec9161b669411a2ae4a1e1624410880db890d0af230
MISC metadata.xml 381 RMD160 2bbaf9897613baaed2ad935c58f2c67df9e37f86 SHA1 7282edce6bd040a15d1bb08e2cc6fd7acd63025e SHA256 f8976501ba056c0847fc8f5b2a16c4daec84c8de8cbb7b4594ed0ffce0a540fd
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index 67443e8fc6fa..1cf23e9f4cb5 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395ba0612 SHA1 d4b9d59772300886e664aedd3041729807298741 SHA256 e0c82834a62b584578250230651a49c00a13e6be8689611326f6fac06e2d88fa
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-games-20070329.ebuild 393 RMD160 513d858984d765e7d797170f5f86043cd4ad5052 SHA1 820b8d4a0fa558b8d9ddfbbc8c7978fc3fb6e296 SHA256 c16c98a47f6fa3bad1ab166696de490f3b6992f06b62f7cb2fd964ebfa2491a4
-EBUILD selinux-games-20070928.ebuild 392 RMD160 8c3c73b76d49f2001c48a2039ce1eb8530c8000f SHA1 f6e683ad2666672b80d99869bcba414b105c957b SHA256 5623f34c3b27dbf01e6fc28e49835ba60ac8beadd58aba1f46bae05501cae2c6
-MISC ChangeLog 523 RMD160 5de55701a0d62c00474b9e6fc99d98aa32e827d2 SHA1 47880edfcb324ceb75f453ede08406dc700092de SHA256 e48c05e24d358472e0f1c841c8a37a17a481098e21a39e26fdedc78c65722396
+EBUILD selinux-games-20070928.ebuild 386 RMD160 8fb350c36154c4eae9b58f1fc962ff7d7bb9ddca SHA1 ef574c287415e4372ac287c6148956acc1a34bb3 SHA256 bffe74f40ee909fd64bdee257ab20cf56ec47b5eeee1eaf5fbf53028bbed84ae
+MISC ChangeLog 624 RMD160 e9a72facdcb9a9ceaa115d6844816c18f77f836f SHA1 95f713bc506c207e3ab689c9ba374ae5f40517a6 SHA256 91dba2d10838fad0fb1b4640d3be47853ffd472cc8847750b3773c3d87495dd5
MISC metadata.xml 310 RMD160 d41ce7e3ac8da08b798d1e570ab05ee6c1e065b5 SHA1 8548a6feec3117197c398445d9385768a4f3a606 SHA256 416277d03642db6caac97b24bf8c6a43e69dab1fcaa41cad45ac04e9ae221ec9
diff --git a/sec-policy/selinux-gnupg/Manifest b/sec-policy/selinux-gnupg/Manifest
index fce6b4d606c2..c484f6ca7698 100644
--- a/sec-policy/selinux-gnupg/Manifest
+++ b/sec-policy/selinux-gnupg/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-gnupg-20050823.ebuild 470 RMD160 d56fd4dbb4bc212612d9f37b36ae574e
EBUILD selinux-gnupg-20051023.ebuild 475 RMD160 536dffc1169f05dda9b5e4b4954e7f99384d5db7 SHA1 ba06fac68a4c02f655460c27d3d49ae755162217 SHA256 f7a40ee9fd3e2b01c4bd45e49bdf5af39fd9afae5beb920e039a95548019d772
EBUILD selinux-gnupg-20061114.ebuild 380 RMD160 74ed077b1e85d6500d5c866495fec51adf40bb61 SHA1 a739837e7a9195a67f0d21bc4766ccc4b47767f8 SHA256 7a4493215df50cf391000e2d4b8def30ecbb6ab164653579a493700caebd3cb0
EBUILD selinux-gnupg-20070329.ebuild 380 RMD160 563b7a3d8ec335788415b2c417be72de6860275a SHA1 461e1db90a98a9f9568a4e1b4ba4659995cc2d19 SHA256 930172f8514777cd0b38010bdf95f47bdc8abdd5858340674b13e1519b86496b
-EBUILD selinux-gnupg-20070928.ebuild 385 RMD160 c793504ba3e0cfd84babc5cc39e2ff535c5f7fa0 SHA1 f343f96bb76805c3c4a5510f1f6c90d643969881 SHA256 39381b59983b67e0ba34e8ee9725efa79f28f5858b74f7f72a983718197505f4
-MISC ChangeLog 3319 RMD160 9de5d28d70459a2f2d3ab4cf6844fd633510f033 SHA1 7c49374eaab6f59cc8f0de859f8ad81062be1572 SHA256 c6df3f46da87cc183775258eaaab7a18d73be2efbb7e6468cfa69f86b891508c
+EBUILD selinux-gnupg-20070928.ebuild 379 RMD160 996ff6b265ead2bc7708cf6e651ef3c49057a11c SHA1 9fb5173de40611970ab77e0690981607f575b299 SHA256 a1a4ed4878acdc21210d9361fa84aba12ec2c219982ee92fcc8e00d035f38e38
+MISC ChangeLog 3420 RMD160 5616808705932c741dce92e2b999c5607076c9d3 SHA1 2e06ddd6a11f29132c2a99fe618aa6272a843763 SHA256 b21e8f7969b8fd69d7d534cbbdf126b4df363451e0d01ed718780d29e01f451a
MISC metadata.xml 383 RMD160 fedd80b8b80e86b43cbe8a921128fe3b027b3f3d SHA1 31ea3092c3bba95fb433142d981590a3eed68eb3 SHA256 ab3da7d276b74f0594be0177d90f1c0f44f9c991b0772374303be4f3190ed67e
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index 89bda7ef6275..c55a7f53bb09 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -5,6 +5,6 @@ DIST selinux-gpm-20041128.tar.bz2 862 RMD160 6f984b280f5bab0c094e91549b43b410cb2
EBUILD selinux-gpm-20041128.ebuild 399 RMD160 c1cfe6d944af7997c75122c955b954cc00cfba08 SHA1 a2cf8b8634c8b1ddf3c680d8908d79d7d1e11d7c SHA256 ee98158dc39b2ed3270bc57a0a92a134df5621cec0269379f22106ce059b8861
EBUILD selinux-gpm-20061114.ebuild 383 RMD160 6b892df0fbdaabe9eecc330bfd202767aee5fa0a SHA1 a0a8fb7c1339e3845848c6c144a8733670d169de SHA256 a3da7d002a06f9f3d109058eda78fa0b08a45f12b8d97608469b01e4aa266e89
EBUILD selinux-gpm-20070329.ebuild 383 RMD160 3f1c77aa186e45a24018eeef728940c07cc5a893 SHA1 6cace75754feca03ce5ad4611dd8d77720c2bba4 SHA256 020e22696be04309513f4960412082dffc12351a82783ffd38f77a2ed290287c
-EBUILD selinux-gpm-20070928.ebuild 388 RMD160 e580ff00b821235e47fbaff2bbf29b622945de99 SHA1 54b3ca14ac5ee6452f4fece20742c0c920ba9ed7 SHA256 56684b4d50f45de02a5847099ffdcc48ef430ff412d84b65d5b969e6bb1303e7
-MISC ChangeLog 1778 RMD160 8bfd312d14b2a30f1c83e411c1532928c2d4a934 SHA1 b2a17d361779dce1a1fccb46a107ab4b9163e41e SHA256 44b7b06de3d618ebdb740d36204080d107eadf598ac54433ffc21d3f90a4b2bc
+EBUILD selinux-gpm-20070928.ebuild 382 RMD160 77845c01cd548a3293362f513d506fa02a8a684b SHA1 405523f3af250faba81671fc21d6e64094f43d38 SHA256 f84234119ea73d4e95b24774a0c099d68c79d0b5c43006e2bf15995f51756f31
+MISC ChangeLog 1877 RMD160 3c446240af93266b30e38f91bcbed8c9dadbee3c SHA1 2f042b54123bbe6bba9205d0c8dbe626191a0c40 SHA256 3ef3982410afd721d12d260a66301241d3e5a0290068ccd739a3f72ac480338d
MISC metadata.xml 390 RMD160 4d0bccebe2303eb36d4e51f8de9dff94584c2646 SHA1 a60625b6b2ed050b141aa908a52773497938247f SHA256 4751993eb09ff79674e5b4ecb5663448a0e977c2ce08535524d97524198a945a
diff --git a/sec-policy/selinux-hal/Manifest b/sec-policy/selinux-hal/Manifest
index 4429baf86a19..ef5d2e482983 100644
--- a/sec-policy/selinux-hal/Manifest
+++ b/sec-policy/selinux-hal/Manifest
@@ -3,6 +3,6 @@ DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-hal-20061114.ebuild 402 RMD160 a62adfde3ffdf1eb16fdd042d47f75ae1d15f5a0 SHA1 68393732c5103bca1f5f6b109466233f14baafc2 SHA256 0e6137044d6a546884b269e09e14e0390329b5e758907ba2f82d9e91f1a7ce4a
EBUILD selinux-hal-20070329.ebuild 402 RMD160 ddc50e45f536bcc4777e440ffcbed04206f6ed33 SHA1 0d7ea65e1de5277e8222abd7382490ecbfcaf744 SHA256 78e5d072980f53c982c4149304747cc1fc58bdadc3c4efb491473fb1fd7719ee
-EBUILD selinux-hal-20070928.ebuild 408 RMD160 57d065977d4d147553f1bdc884de6c448f257623 SHA1 0070ab39327ee76611fdcf15685e3dbaa4da860e SHA256 7dafb1c2eeacf4170097a0384b7820a46a711c22a53e9163493174a3a0c034e8
-MISC ChangeLog 757 RMD160 f5d79370817aaa89ad78f0c2b11c3d0ef3b8dc8c SHA1 9f19a0d308926fe1b73018dadd0134e3b73a749a SHA256 71f9512403484ba59e32423a5f9a41b7a166ef930d0d81dfe4b96f40b7ebcabc
+EBUILD selinux-hal-20070928.ebuild 402 RMD160 a5532c132187feb89d4708ee83fa7167c54e4dcc SHA1 dd3f454fb64e038b5ce5e48a68c7d3edea99674f SHA256 762aa0d9a80e2e0a3406786a49eaf2119428fbbab6c914884fdb3598d81f8288
+MISC ChangeLog 856 RMD160 a1ae19e545aa0b69b71f1b28b5d4df46d7e8f6b8 SHA1 53aab34f721324eab91dbbe391434c6b30b2bfab SHA256 54146252e146c69131b5bfe1d723e5643627241ad5d32085fe7f1266dadbc930
MISC metadata.xml 403 RMD160 2a2a146e022b58518a63c2c4a245212e3f792c62 SHA1 e3e6b532e59bfaf27b8cdb10b44bc75dafce0d06 SHA256 de8d9d4fd524143bed1ee15b67d7d34973457d7493cc9d20827989b750d912ad
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index 8ad0e5dc22ee..0c5b9f3f31c0 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395ba0612 SHA1 d4b9d59772300886e664aedd3041729807298741 SHA256 e0c82834a62b584578250230651a49c00a13e6be8689611326f6fac06e2d88fa
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-inetd-20070329.ebuild 387 RMD160 61ad6b89654a6f370fe56668c1a1deb96cbb4b2c SHA1 c5558805d9389fab6a6922a73d093d7f7927c26a SHA256 306f66a96500a4d360ee5b2bee616b644b41dc0b2efdf7ff1b9bf985ae7bbb57
-EBUILD selinux-inetd-20070928.ebuild 386 RMD160 2c635fbbd17cae28f7895ad5b4410906f7df8c25 SHA1 41b9e5c2fa535a256443b02ed054bd65436a801f SHA256 8450517cb000f3b5df086638208ac975d3d96df492af53d20c95a50d8c87e0f5
-MISC ChangeLog 523 RMD160 0cd1320da860257dd1cba3acf29cd0be96ab8c35 SHA1 ff8fd5cbdcd8ec8c123dac51b487dadcc72fa89c SHA256 7b0dd9dd715e374d515c37b03a45aacd194a37b2ebffe41b9c4c2b364874f20b
+EBUILD selinux-inetd-20070928.ebuild 380 RMD160 f60d7ef1cf159fcd4c0776a728a8980301480748 SHA1 34fc4235686b476aaca5006f832f38ca430c9075 SHA256 5a3922d7c25a46314f2a36c2e9c1e9b3cba9b413c11f37a174e11ded877f5d3c
+MISC ChangeLog 624 RMD160 4607b26c1ab91220cdb7a90d97605d40fdc24396 SHA1 2eff499f998844ff0b9cf8549f557c3d4dd80216 SHA256 77d8716c238c01689d6f16da32e09a934a64df2dc9d3f3d017892cf003faf163
MISC metadata.xml 304 RMD160 9fcc8fd5b73b06476ee6611490f32660cee27c9e SHA1 11690002bcfd3819795fb8b10c8f3686de5868dd SHA256 feea665bdb145d645dbe1acbfdb6c0614e81254346eeadc199e0d68f8748ead2
diff --git a/sec-policy/selinux-ipsec-tools/Manifest b/sec-policy/selinux-ipsec-tools/Manifest
index 460a6ab72102..ad532fc48b97 100644
--- a/sec-policy/selinux-ipsec-tools/Manifest
+++ b/sec-policy/selinux-ipsec-tools/Manifest
@@ -5,6 +5,6 @@ DIST selinux-ipsec-tools-20050308.tar.bz2 1019 RMD160 e5d265f19d26d386a9b7ef962d
EBUILD selinux-ipsec-tools-20050308.ebuild 400 RMD160 169b5e1597da1992e888ea21f64ad0c39ca86683 SHA1 b878ac5ed542b5eb98186926c9aec9cf82654c8a SHA256 202c577c636627df80a95c5b4e6aa01350a984e8e41be18b75849d1da035156e
EBUILD selinux-ipsec-tools-20061114.ebuild 388 RMD160 092355d1519d451785d4a24ecc5815c67f201df4 SHA1 c302d92e9d6b27a2061f09f5c6c663a55b371ab4 SHA256 1f5fe4bf5239acf3412862e775d5f096095a42cd9c41ab9c901ba21560b8b5f8
EBUILD selinux-ipsec-tools-20070329.ebuild 388 RMD160 de57c4048967f0505693f80e655bd983f07252a7 SHA1 a1997e528671613d5d8a5ccbf8caaa747d553fb4 SHA256 66b30697bb759b5d7cbf1960c5e3f9d10a0e5d28e51ca8ea1591388f48023c6f
-EBUILD selinux-ipsec-tools-20070928.ebuild 393 RMD160 925b6eeeb74aa031b0e9d2759fcb61fd5e9b101b SHA1 7a33e551817c1744a1010bab434ec6b4c98576aa SHA256 588b6420aa2b6f66351f1b145bb5422985c0f3ecdb5a14c24407bc2e814925a8
-MISC ChangeLog 2663 RMD160 cd7f3929bcfafa325fe13089b21b955030b34485 SHA1 fe4f56e0b6cee2d1a12d2c38d67728835302e9f5 SHA256 e4fc36c96d0b7468afdb3ec3ebb3e6f6c158b3a8a28c284ffb5d1abd4f7e8e09
+EBUILD selinux-ipsec-tools-20070928.ebuild 387 RMD160 b663badc1cae0a058888b56c23e3237a25bb5945 SHA1 77c9d62ac368e46cd19aeed77e90b4ac5fd4b92f SHA256 606a92886ccd87d383bc89266e45e7d6715f3673f27071e75028cb4fabd7eb3f
+MISC ChangeLog 2770 RMD160 91fc3080f537ec9d0594954cc6422e843fd8cdfd SHA1 ea6c83d6004ad67af59aa430fbd439a78938c2c9 SHA256 3b1d054d02b66e328fd56cfba81fef428fe532653fbfe7ba4650ae410d423175
MISC metadata.xml 385 RMD160 77eb6eaf503a2e6571e55d2f492f9379f3a1c3ff SHA1 baa53c796b1d01a07d5e9eed80fd098b176ea9b0 SHA256 1746208457eb9f59ef981fd98c033907ca50021c264229ee2c6d6c8332e5cd75
diff --git a/sec-policy/selinux-jabber-server/Manifest b/sec-policy/selinux-jabber-server/Manifest
index dca60e0bd5ec..8c75b6991bce 100644
--- a/sec-policy/selinux-jabber-server/Manifest
+++ b/sec-policy/selinux-jabber-server/Manifest
@@ -5,6 +5,6 @@ DIST selinux-jabber-server-20050219.tar.bz2 718 RMD160 8e9a0eebb7c6ac85eee3f9ff8
EBUILD selinux-jabber-server-20050219.ebuild 424 RMD160 cb5ca2adcc4da01bc240abbd2d4d4638396cd400 SHA1 3f30b837f61297619579bb3d4c929c831da825d6 SHA256 c3cfbee641a2c07d2e2f184558033f49686075657961a2354a2c48e076c0ff4a
EBUILD selinux-jabber-server-20061114.ebuild 399 RMD160 d1073ee9a24594260c74e41bd93d71bc65bc60b9 SHA1 11df1df7bae9878701e9773775cc1ed1ca3d8216 SHA256 c72f675486882b5b59385339d1efc62be6f76c6a8e792eae9e16bd70f89e9803
EBUILD selinux-jabber-server-20070329.ebuild 399 RMD160 f0941a5027d773ea68643f190342cb3c901f208e SHA1 ccf3d956eba95f93e0ccf3947bd4cb5403239d17 SHA256 626fcfdb6f28876e9417cf026592508701cd12ce75b25246d52064cc51812bbe
-EBUILD selinux-jabber-server-20070928.ebuild 404 RMD160 b0d589121054d2be22d02f4f11f0fd2de0eb21a2 SHA1 72c6c975f66d64acbe2fd8274941a3931ab83089 SHA256 0edd28b3c62c7b7901847afd9f716afe51e0541fadad221008211d8721c64251
-MISC ChangeLog 1427 RMD160 1193a2952e97dc1a11a3c5472f654f27e2128fbe SHA1 a2e3e4f2502cf29ccdd3d8c1ce4e04f386bc03c3 SHA256 938295110de932d91291354f4173267c01695c07d973e3c580f2ea1c3546eb47
+EBUILD selinux-jabber-server-20070928.ebuild 398 RMD160 efe28240f041a0150981317fb3cf03119e5cc484 SHA1 cc4582eebc208fa23d4bc4061a093834df2d9b1b SHA256 2dcb810c1cac6b3f515255c0568e657120ac0b06921b4fe996d6cfe7fc3465b3
+MISC ChangeLog 1536 RMD160 fd9787809e74c0fc39dff94b8f36baca0cc80001 SHA1 cadcc920e6f69a934566815a35da7331c37f88cf SHA256 2cb039cd781940a635f78c5e1ee36ee6334e25d15d93dcc96d821f0aae1f68fc
MISC metadata.xml 391 RMD160 3ca93fe419d731b4bead4c49462ee5c8693c9852 SHA1 dd068fa4b3e640ed5e16a761e391b18ca547df0d SHA256 542c5499911ed7b444dd96a3f2523453ff29198ff3b741c08bf0c82d3cd1aec0
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index 2665aded094d..d2fb2dc66da5 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -5,6 +5,6 @@ DIST selinux-kerberos-20050626.tar.bz2 1665 RMD160 c5261dd48f376bfd001b3c27d1298
EBUILD selinux-kerberos-20050626.ebuild 489 RMD160 bd545045055090bb981b44167e39e3eaba29e1f0 SHA1 0d756abe89c4526939f50b80e169c928055b7943 SHA256 7d66d748df17c5dbf1918f7a5e022b9b3023ccfc22b432ae0672bb76316828dd
EBUILD selinux-kerberos-20061114.ebuild 390 RMD160 2882e26ff1f6c6bb705952dee69488ba8c444ea9 SHA1 868375aaa0a980a7c71f35197a8c03b3e1f15db8 SHA256 94e11d5dcdf2dbeeb55c0a1a074ffcb745affb4abbfd762c856fddbe7eb78660
EBUILD selinux-kerberos-20070329.ebuild 390 RMD160 8de4c35fce4625528797267791e49dc8bd840369 SHA1 8b0019f15f857b0e23292c06e0dab74bfabfc460 SHA256 e4792196b68947af6397665d7f2639c3e2b3f6090bce6d076d4a2f21f18d2193
-EBUILD selinux-kerberos-20070928.ebuild 395 RMD160 2fc8c2383f36b698c98d823a325a0cbd38f0fb2e SHA1 e11c78a4600e182ace1d40ab96aa999b34e85ebf SHA256 c1e72e3a2ddc907f32caf9aa455e129317dea693f773e930cfc5ef3e0149062f
-MISC ChangeLog 1370 RMD160 04da2ea36519552e2128f579b4daac2a11b8529f SHA1 9e510923c77211feb7406c98254abac0dc8d127f SHA256 7e6bb9bd2bb54e0406e5dd6e24e4ec7d6dd563d70643d623bc091780c7c7eced
+EBUILD selinux-kerberos-20070928.ebuild 389 RMD160 691cf3f0dce631a3c6054a7d3fca6e18a219ddd7 SHA1 d90c033e0f7b4eae24ba26b3d6e76dd4cf066c93 SHA256 1dae2951372768f5f0465f11266f59e5f7d589c460c748e0c41360eed0c72d44
+MISC ChangeLog 1474 RMD160 f6cfe8576597a69065bb6c3ae79eea845d53c820 SHA1 97f0d831157342d363baea7a659fcb4e9415ef73 SHA256 7eb52f1c61ee75c13b21391fbee9b5663db1ed5823af590e9f1ab1943b41b18a
MISC metadata.xml 390 RMD160 227c9b8223b679e75a927a7da1a533abd6df7679 SHA1 b834dcbef9d52436c63b29ec5566ebe43a01585e SHA256 a5086d47202feb8c2638ee82b7d8b736ca0d60908ba102d30270d6e2d7b10a68
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index e5ef51514c58..82ed3bb31d7c 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-logrotate-20050211.ebuild 402 RMD160 543aa5f98c4ebefafc488faceeab
EBUILD selinux-logrotate-20050408.ebuild 402 RMD160 abd14026e8051e2fbee869e00102d3b281dafae2 SHA1 3161e113567ca7011faeb28d0eefbd0a18147beb SHA256 8ef7f46632d3ef0a00385645f00455b690d8880ac8f1e5a78ca30371f9cdcee3
EBUILD selinux-logrotate-20061114.ebuild 386 RMD160 0f0645a5b21c87270dccc54f2752e856055c2a01 SHA1 fa6fcf482da45188b9c4ae8c646d206fa85a429e SHA256 949d468d7510d26f93248bbd2df63998aa03910d3429cfde164ee91e9782833b
EBUILD selinux-logrotate-20070329.ebuild 386 RMD160 3a0d5b3b676829177724cb7fb0b07f1ed2cbf45e SHA1 8749249645ce610d98ecf8e650f5013344f903ac SHA256 dbf295f134e31d1b74b6b930ae561e7d18132ef2fbb18e870de7e0b7f4695bb6
-EBUILD selinux-logrotate-20070928.ebuild 391 RMD160 9738936db4c36dc26a3b4083aab94da13f480c2c SHA1 d52bec2c9f4eedf7f81df231925a55b05f2b58c3 SHA256 4784aecc2fd71f5d191d7f72bebce92327d003fb1b3d38553c687494ed6cef92
-MISC ChangeLog 2565 RMD160 ebe0490ea250cb70dfe14451b3b53f70021936a4 SHA1 6cf77de7a6d609bea0e2538d272aad7662e04d0c SHA256 19966ba23fe242b1e10ce3980832e9470480bca7f6263a255b9d14ba57a5c660
+EBUILD selinux-logrotate-20070928.ebuild 385 RMD160 de0d05945ccf6a7695eadf881f414ade9d6475a5 SHA1 393fb17d33f46013dea6083f576faab770613e75 SHA256 44be307692cde4925601a12ac158b73ca385c1ae1f12041399809c6f3308445f
+MISC ChangeLog 2670 RMD160 8da74f42c097d146a2e4e2ceef1b5d48dc04a15d SHA1 a9d99b2ff2d5f2948cd74dec9ac44b56f237cfd7 SHA256 80375cae5173ab50ccdbe42ae04a40829a321184c1c43d06ff340d3d89c466d6
MISC metadata.xml 378 RMD160 ac8a48b9ec4e5833d44deeabc3c0ac3aebcaa5f5 SHA1 dc0fbfc472cc4e8e79f292c60d1908cc403eb241 SHA256 9ee9573f2d978179f1bb4c7e4803a49fa2928d3a5aa50cb3fc72e1d71b2451af
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index accc446c3444..089c90373452 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395ba0612 SHA1 d4b9d59772300886e664aedd3041729807298741 SHA256 e0c82834a62b584578250230651a49c00a13e6be8689611326f6fac06e2d88fa
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-lpd-20070329.ebuild 368 RMD160 13c448d096faa73fdd4d0c1f7679e02e2944f61c SHA1 8a597e48686843692b415e4e8d94092ed9055ac3 SHA256 51c60f61597a895370c8d686de3dc5a71ad5e5247525a98a76b10a6f92ea4703
-EBUILD selinux-lpd-20070928.ebuild 367 RMD160 edd389c377457f963019c271595cdf582b983ff6 SHA1 ef10b76de03c105dfd555978825a127b47212f85 SHA256 9d5e1eef63708ff6f80b20550f9463e6b9936aecf9583a0fd43ad864e5735397
-MISC ChangeLog 539 RMD160 521f1f6f3cd60c0d3407e1de2bcc946a629d56a2 SHA1 2bad45b539233aeb6198e23481949e81c02bba0b SHA256 f2d2c6c3dfcd745a21708bd729e1ed9e113603effc34b2ce4d7d221dc035b0ac
+EBUILD selinux-lpd-20070928.ebuild 361 RMD160 33f22799bb81d3167c956b5ea02153ae61be177f SHA1 9552de3eeea98d932a729a11a19223f467af945b SHA256 990cfe1b971533c52c76588d32c16ad882ba6b2231eadcaad77a612fe1dc95cd
+MISC ChangeLog 638 RMD160 0096197754940e6c23f2918b9f580c78f6bca85a SHA1 1c3824b1c29193658a43281bc7fba6593438fa52 SHA256 1aa69070c91099f3ee0c641a7b87d2abb319ee61d0039b5aaf263ad57ddb0bc1
MISC metadata.xml 291 RMD160 258dfdc585db54b117efff94a87c99ed2ceddfe0 SHA1 5378cc57fb3dd53fc629e29b6cb4e71d84b0edb2 SHA256 673a80ad345a531d7a52e73b4b8cb91f12778230a045b9523a0bcda88b05d9db
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index 7080ef3df557..278a932e9815 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -2,6 +2,6 @@ AUX selinux-munin-20070329.patch 1427 RMD160 d36cc66341e903fc63c2983410f1537a724
DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395ba0612 SHA1 d4b9d59772300886e664aedd3041729807298741 SHA256 e0c82834a62b584578250230651a49c00a13e6be8689611326f6fac06e2d88fa
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-munin-20070329.ebuild 415 RMD160 4f1eb68847b0bad917cd9d7a0747af5542bea12f SHA1 f9a1c79daf8dd59e0bec56a21423a24afabc1ee3 SHA256 6377416e262d1b28481df6ccf0a2f9a714ff1e09667dd75ef61c6c68b7e83cac
-EBUILD selinux-munin-20070928.ebuild 375 RMD160 c713de472c6509e28a26180c8c38e804c6a43049 SHA1 aac808b75025348f36ebae3e8d13b96b798b853f SHA256 9337dc0c34096849f15a643981052635193e896342e07286f946448309a6644e
-MISC ChangeLog 732 RMD160 b559fb69c33ecd6be2c04fa4a3563d36cdda8757 SHA1 c4481c6c96b3936dc2a522ab9d581c3c6f1f7079 SHA256 e4d0766971c1f581f155c7b4f20c7fe6f2f38f41b3a347e0a2ced78493063c36
+EBUILD selinux-munin-20070928.ebuild 369 RMD160 5accfba1a3b917529a046d493a1c793a43751a53 SHA1 0e5303278f25eb6f031ddef44ae8001d8f641990 SHA256 54327a378354830b8fa1f21350dee42dad9103e8ea508cfb5f6f57f0e53e6412
+MISC ChangeLog 833 RMD160 4a71de1ab07346ba51663e045b90c4cd8f2e8327 SHA1 51bae60ee31c164882246e73b151d651a74b74d6 SHA256 e8abb7072e63e7651490594861f04d015dcc9fb8ca0f50ff05eebfc5949afe2d
MISC metadata.xml 293 RMD160 b29917af4b70346fa81449f79a1adbea0831a77c SHA1 6f052ce42d728cc163f861c6d120907d7c4e3eca SHA256 163600b1a119aa586f58f497252576b8cf5e21e03fb77158f0a1a1d48bf8ae90
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index c54b3dfe9491..8e36af4abe05 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-mysql-20051023.ebuild 441 RMD160 fa4b853a5fee3ab00f70b497b954a52b
EBUILD selinux-mysql-20051122.ebuild 441 RMD160 8d446522eed6b085a509ac30246655d41d3d88fe SHA1 fd200972963840ef7ffa8e487798461dbebab897 SHA256 1e552abf9a22b8558896e269d0dcac3648ce0e6a316a556102919814f1faec46
EBUILD selinux-mysql-20061114.ebuild 370 RMD160 714c438cf92cad3ded86d1425ab623443485c3a7 SHA1 0eac073534a56a37941abf5581fdfcec879bbd90 SHA256 fde8b84374653394b5e52b06e2ba94cf5df8cc5fd7c7cd4ab988e1ee3b056a3c
EBUILD selinux-mysql-20070329.ebuild 370 RMD160 79db076da23fe960aac1a70754766166325899fd SHA1 9115cfa51d4c96525a8823f52756f53dfc05e214 SHA256 2170e5a6a703dafb27cd74c60b671d05d19af8f560b763d07950349e971b3bd8
-EBUILD selinux-mysql-20070928.ebuild 375 RMD160 7ee6276966c2d2203968dcc6f2a4e90a5ff745da SHA1 32fc432d03617b2925d2a996336c1f8e7a6848e2 SHA256 2bc6e9b0a12276656f46b9c70e0c15c3bb5e9badbdde4b9d77e60a763b7f2a6d
-MISC ChangeLog 3592 RMD160 9e039a539189d6659a2206d872b2ce53fdce77a1 SHA1 3646b7b8ca0c8fba9373c7d83b052921603bf8ba SHA256 6d776ceec0ea28cf2489228a0178fbdd7a8b3a98fc80503e90924887698a75b9
+EBUILD selinux-mysql-20070928.ebuild 369 RMD160 0dfed96061c1bc289a9977b7239012c8bb49571c SHA1 c3fd2efae251f4505c16fd67eebf3c10f5460af6 SHA256 2ba22a10e58472a66c6102aafd17937ab28723608b9574165203ade17a45c4ab
+MISC ChangeLog 3693 RMD160 256762b20c9a4a5a876b1104ac96a55d39f5c089 SHA1 1d6a433061d5211207f618ba82879c96a6c8c31d SHA256 16376f321ebcd23f65b23a0f14ea53329561c1552d87599da22128e1008ff28b
MISC metadata.xml 379 RMD160 6b8554d20a7df15609705848665cac7f8848b902 SHA1 159cc9b56ca4df5ee0e0e634df5252de5b732aeb SHA256 397dee852268bfc10be61f1421ec23a52a8662ba6c8696647876dccc079c9a2d
diff --git a/sec-policy/selinux-nfs/Manifest b/sec-policy/selinux-nfs/Manifest
index eb3844ee5f04..b00c36eaccfc 100644
--- a/sec-policy/selinux-nfs/Manifest
+++ b/sec-policy/selinux-nfs/Manifest
@@ -5,6 +5,6 @@ DIST selinux-nfs-20040501.tar.bz2 1539 RMD160 9246dd4dadd777f01762dd808ad864cc1f
EBUILD selinux-nfs-20040501.ebuild 418 RMD160 5201894a3389643686cef40ff7b0b0ea6df51dec SHA1 e1c885449ebace7fe221b0ed18182bc938d3289c SHA256 6db0ede0c9c0abde366513bfe292c3ccdcb98854a592d0474657a5d87019db2f
EBUILD selinux-nfs-20061114.ebuild 400 RMD160 0bbde16e9571741b14d760bdc839e2cf9286cd6f SHA1 0e42c627d9feabdce764c877d53a2483ae8d5965 SHA256 682fdd12b64156aa2c1a732a7563752769afbc910a00d7b02e1196aaeeefce56
EBUILD selinux-nfs-20070329.ebuild 400 RMD160 e53d1f90c5a4d18c24e6c65f47d28b17bf5d1e76 SHA1 8fdb9fabe492bfccfbfbe1523b8dd56be506011a SHA256 0bc0aed6aeb3e95847d03f674e8a8c9779cebb7bdfdf0a9d78d907b52b7a3ed7
-EBUILD selinux-nfs-20070928.ebuild 405 RMD160 bbf0714f45b4b0df366e4ec404f92f3d195cea4b SHA1 63e19aacf7326b12688bc860f8b7372055190b7b SHA256 c24bb3d8a2816e227ff0dc0e53ab9e7e924a4c26be9a079a840a8f2cebd8dceb
-MISC ChangeLog 1255 RMD160 8b245782b0a6fd0605fcbc2e47880c85259371f4 SHA1 fac84d72e4f7b681e2dca659aeda05ac0122cb3c SHA256 667bf5c5ba41edfa781eaf36da5f85b797a5cb8473911032dac0090daf44338f
+EBUILD selinux-nfs-20070928.ebuild 399 RMD160 796ffd7438fe4262b8702ec9a521381c66920116 SHA1 8b9712ff0ef9956066875ef5b057a67ae27bef4c SHA256 8eed2454e257c1c79456374723328292b7952218dc52a32e098a9e54cef0dc46
+MISC ChangeLog 1355 RMD160 b03292396fb9b2a6cc994ff9a2ac43cc958ba8c0 SHA1 6d3af8f4681be9df5e0fd65dfdf2fffbfc38a8e9 SHA256 43d16a40154db43e264ee0c0d147c306f4e40364f22c9db8453d770a8f02e343
MISC metadata.xml 388 RMD160 7f630473f789a6e307645798dcd7bc6db2807f04 SHA1 56b2dd0f20fa250a4726033a245af5ff898a6101 SHA256 e40d75dd7d30e7febab48b99b12c3292011ddeb06991316e1efd8d201def96e3
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index d1b85172b195..cfb464976bee 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -5,6 +5,6 @@ DIST selinux-ntop-20041113.tar.bz2 844 RMD160 e1ca8aca1a27dd29215098048b4d3a7012
EBUILD selinux-ntop-20041113.ebuild 377 RMD160 4e923fbec9577648d6f900a3ac39385df6a98aa2 SHA1 65f2fe3d96570705193b032f0752a9632f41ae65 SHA256 3a73f092cd14b697f2cd998faf604aa895c61cb93f520bd025d6607d5f1184eb
EBUILD selinux-ntop-20061114.ebuild 366 RMD160 0bf1efb5438f3acc7770ce0b40519c64c1954d4d SHA1 d81d71faadccf8df0dfae00c9d0591171bdc730b SHA256 a429e8f9cfea50e9f3def934a7306bc834c46ad2bc59f0d762ca47afc9f97497
EBUILD selinux-ntop-20070329.ebuild 366 RMD160 fa4e82d31c19935d94a281e0893a42576b5aee92 SHA1 5fb584e2858f96516445a61e4f466599beea6d93 SHA256 5ca558dc3c55e76ab4b5e7127d908eb1717feac15807c16d47ef1d2dcb49ff99
-EBUILD selinux-ntop-20070928.ebuild 371 RMD160 4ed62c62c30d0fba841a10c2ffb4d6ef57c0edca SHA1 ba03b00d94fb22ca94668d2129f851fb6b84eecc SHA256 1205c77fe463cec0b36bb3c94c365c03ac5cd0773864b48f77c8370840edde86
-MISC ChangeLog 1477 RMD160 eafc1370686641833be6dcd376b9d8d63e5b02c5 SHA1 c406969864ef7adb254c50a46909f96803f9d5ff SHA256 a136b12f2c8445f2a8b2c2d79f15b45f8645b08657840fe65910651fb4828a85
+EBUILD selinux-ntop-20070928.ebuild 365 RMD160 669235195f44c9f6bd2ba4e01e4f86f7c1b64212 SHA1 d677eb2879144618398b5ea104e79c7bbed742b3 SHA256 6dbb03455133f8302bc4a77edb33a69793db3f96cde470795d76d3ee91a3ab29
+MISC ChangeLog 1577 RMD160 d6738b2046a34d910c6fe1dea88bda2fcd4792e9 SHA1 7435fa64a1d4c7a84bfda4f550a9511d5f33e0c7 SHA256 da5330be514a16167154dc881e69299a5763b98a11ae07c6923e2f74492f18d6
MISC metadata.xml 378 RMD160 0de38b86f4e1039be64315a139bec5ed614d8c6e SHA1 a0374e04683e355a4ff19a12f9775278378077e6 SHA256 c64ef6e0e9e2d97bbb021249c72e1c77594517d856437bae2ca4b594ee7a52e8
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index af08b80d25a3..b9c44a5d6d35 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-ntp-20051023.ebuild 460 RMD160 8e29b32c1024aca5b906a929d69b2a93d3
EBUILD selinux-ntp-20051122.ebuild 460 RMD160 3481c59a31fc53c78df7b9d2cfc19bcea350c41e SHA1 4f09ad4c7d0a72812fb1db64918b1d8ed6f57e91 SHA256 6b76c38944c29ca787e7e338871ed49f880cc075fdf6476ba87eb6714d77e991
EBUILD selinux-ntp-20061114.ebuild 391 RMD160 feb934bf1a6099b84097455d61fd90b43d67f70a SHA1 8bacf348c80625eba884e9e5703c087d61df96f5 SHA256 b7fe44ad3ea49d80a063cde0a1b28233ac4e67c093e4b23b6273bafe716f0352
EBUILD selinux-ntp-20070329.ebuild 391 RMD160 f496cb2370b031e2d5260991624d4c071a3ff108 SHA1 fd8e9985cab9c7b98228020e56af5efb0c49297a SHA256 d00ce922a8c08e8f8bc5b2e6ccc64e57d2ecb0428e6344c6cb9290ddd051b1ae
-EBUILD selinux-ntp-20070928.ebuild 396 RMD160 4750b2531d28d97ee4f82f98b035cdd8b44da3eb SHA1 ddc6a8e33bc0b7c57a7ae38b2ffc195e37128530 SHA256 74ae4f54e6a4ce9b66d27555d982f11111dd7aac6f9bf70db99a615b249a3b94
-MISC ChangeLog 3591 RMD160 47f849064e1b2498db078728e3d3f15a263bd4c0 SHA1 00c9b4bb939f2a1079de17c0b8be8dcc47af6356 SHA256 6bfcc5d7228c416b8718213c20055aa46060c7cee4a455a667a4965b0e75c364
+EBUILD selinux-ntp-20070928.ebuild 390 RMD160 1c6747ccbf3afdda339dc1e0588d86760beccc11 SHA1 e064f25fb2e250819008a5d1b5e9ccb98234d31d SHA256 2da28f11d53758a6394566deab2431118122bb5d9dab769acbdc791f233efb5d
+MISC ChangeLog 3690 RMD160 cd7d34f81f446d48cfe326cffe276eacdd7d6f16 SHA1 ad77a5af9272495139bab5a6294628311f8a8ec0 SHA256 19434218a41f29e276a704e1172e3969ffc0dbc746653d66f3a43719d5655b95
MISC metadata.xml 403 RMD160 e9c708de989805c9433eb80f9ef213a1683024a4 SHA1 3a300bca97cfd8336abacd7ac27dc5fb87a62994 SHA256 867c0618e161da02496e1c89d6b8f7823c4ea87736f937deb09adf25015473af
diff --git a/sec-policy/selinux-openldap/Manifest b/sec-policy/selinux-openldap/Manifest
index 80284c2fa54e..be63fab45b09 100644
--- a/sec-policy/selinux-openldap/Manifest
+++ b/sec-policy/selinux-openldap/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-openldap-20050626.ebuild 455 RMD160 cc8c798d96c4ca9c00c45a937700d
EBUILD selinux-openldap-20051122.ebuild 455 RMD160 921deb2bb1f5d8fc866d14a8839e141cafe399e1 SHA1 a7e7c18f3cced16bb4fe339db74e66c653067cee SHA256 51e332249e02d72285d2bd8ab95db71621a84a8326c63027d2f7dc9e00e15fc4
EBUILD selinux-openldap-20061114.ebuild 385 RMD160 e0b5d6c20e038004f9437b40e84fccd3130ee923 SHA1 d2cb6b07ed7d3f53f7c09a3161f2a777616c70a2 SHA256 a664bad9b5358c71153181b53d7bd1df334e57f720130e036aed653255470f4e
EBUILD selinux-openldap-20070329.ebuild 385 RMD160 71bf424aa276e7e833f626c303722241d5b483fa SHA1 aab0693dc4074b04187273996425d5c31395aa15 SHA256 28bc9a7c1f1418034b92f193a45afd3df75b46b27dcc16445ec0d12370cf4688
-EBUILD selinux-openldap-20070928.ebuild 390 RMD160 eae7e51f79140a84791fb5c8376cb18a4e838bc1 SHA1 265caae7b7a38d2f0a85138dc85dae478729acf8 SHA256 3e127e792e4cc44cd29ef13e210dcdd4017bbe2625d4c5e52e537d84c21a0628
-MISC ChangeLog 1725 RMD160 167291fd5ec9f7bff20d2840bb3304c5dc7b3e10 SHA1 279afb687d110efdcace9f4ba2d68cba1af8e900 SHA256 fb7595808d856c6459e08c03cdec14181bfbee1bafc174d2638c036e1f402959
+EBUILD selinux-openldap-20070928.ebuild 384 RMD160 e675fb4a5ad9d7ced0393d0875209073ca43947b SHA1 fc6fb8d965066255c47487566e3aa40a74ed0c2c SHA256 01fa0e59e988118c14560c59ea36f8c018905e21c1171087589c6154dc982068
+MISC ChangeLog 1829 RMD160 21e35e87684e6ac6c3b29d6d97d57cc7ef181dbf SHA1 60999837ea01b3808588763d8a77b9abde9defc9 SHA256 6dbcf33823dabfc8b73305a3c69c6044bf26e90d49b52aa73f72c2ca9647a4e0
MISC metadata.xml 393 RMD160 74064fa0a15ae7c94af8fc9e69afbd2ed3dac282 SHA1 9bcba0d9ef0d1f5b047c42837bb23277cdc0ce5a SHA256 e3aca03159bc731d92968336a7668b97cc9c0ee0c25d376b6aaeab03005db0f4
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index 18b2366c75da..3ae75568406f 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -5,6 +5,6 @@ DIST selinux-openvpn-20050618.tar.bz2 943 RMD160 90c3d5bcc2e9145e0fbc440d5d84070
EBUILD selinux-openvpn-20050618.ebuild 397 RMD160 a6d5da1e42ba08d784fff6c1208ebda12d14b14f SHA1 40d056ad39587bb5b8a90fdf2d82688c1cfb0427 SHA256 02589c14e5653d0877d15ab2fad67cdd4b02370d085ec933b491034db8ace841
EBUILD selinux-openvpn-20061114.ebuild 378 RMD160 87bd0ed52eaf114f8251ec868b19186d24e69f5c SHA1 f40da06e8feacccc9cd83bb9c6024d7d0a66ab21 SHA256 e628501fc769d98e9df9023c6522d8a6ec860d9a5ad631214ada2773d2c3fe88
EBUILD selinux-openvpn-20070329.ebuild 378 RMD160 d548030e9cb7577b07fa033f7178b96e64dc1fc9 SHA1 e8871cf553637c386f090c5132cb22c84eae1a79 SHA256 4a287db63b81096e6f3c67172b4cb342e6160620b378cedb28d497fdc0a5957c
-EBUILD selinux-openvpn-20070928.ebuild 383 RMD160 2985be301ed5386e46447930af01d9ba011b40b0 SHA1 aadfe2cb6de7154fa6059d3b61731bc65e23f1c4 SHA256 361665ef23ac200f64462dd289a834e8daeaaa224612e63d6809e8598d054e85
-MISC ChangeLog 1455 RMD160 6c1f4707cea4bbbd84408dac976da67c48d19bb6 SHA1 a664fa28d72f3917cfdaf057c1335c3aadb600fb SHA256 6291e8709b72641dd4d78c57af0381232e500bb6bf331731a7dd2c3ae981a6d3
+EBUILD selinux-openvpn-20070928.ebuild 377 RMD160 85096d79146360838120303916e27f3e04f5db79 SHA1 eaa65675e2830bf8b3753079d690f176f558c48a SHA256 9df7e39983c3ae7c0893af4e37b4955cfb479f8ab51f55a96df93cc3041dae67
+MISC ChangeLog 1559 RMD160 0fe0c41e002ea31fd0b2db7890a387732d0f5c8f SHA1 fc21e31bdf34944ffeb5419cae5dae255a6f99e7 SHA256 d2727b3e0c5e013b488840480de3c9eeeefb45bc079563c777591d82b0df9588
MISC metadata.xml 381 RMD160 bd01d488445456ee1ea39c0b72196a28ff87c78d SHA1 a9654c18152e038854a3dce431123553ed04e675 SHA256 3ae519fe69d6985852b0631ad31d8335df44366c1696a285d0eb03d0e3194952
diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
index 6f5f99235520..39baf44d54d5 100644
--- a/sec-policy/selinux-pcmcia/Manifest
+++ b/sec-policy/selinux-pcmcia/Manifest
@@ -3,6 +3,6 @@ DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-pcmcia-20061114.ebuild 388 RMD160 a0f02e4cfdd4145e69959f36745ae136675af95b SHA1 b82b7a6da8876799a1872a9d59aea7573693f08b SHA256 6bbe1e35838b6e739d098c16553dbd2eb118f0e7df8bad7be5abb688ccf0a1b4
EBUILD selinux-pcmcia-20070329.ebuild 388 RMD160 efdf66e7f684e1c81c351f717ec2dc3db04c1f63 SHA1 dcf0165dc511be03fd3bfa57236c5de8224624b7 SHA256 bf48283efd7ba8494a814ed9d6d1f2bfa3f04c3b7a9bc2e381e3be23ce2fe9dc
-EBUILD selinux-pcmcia-20070928.ebuild 394 RMD160 0a90a80016c2848959f6c820b2696adc2914b039 SHA1 e8e32391856128438f1332e0c059fbfdc463ae1f SHA256 00dae715a8dcc3a260cb5db497ff6fb4aa3af5cfa4666290432bfc52e4d2c284
-MISC ChangeLog 784 RMD160 115dba0f7bac43d408e0c1628b82dc456a12ad35 SHA1 8d8c2af3cdd7614c1c87b466d65470857c8dbedd SHA256 e9731f01924fefa176d4115356bf7b386fbfef694b51e4e9ea30ca2dfd351c46
+EBUILD selinux-pcmcia-20070928.ebuild 388 RMD160 aeaf002359e1ef5d6e9fa773171b6b23c476be9d SHA1 d22514c9a49bb8e0b149da7aabdd5c9d9b365220 SHA256 759971c790f05b8319f1ae90e2b2e48401764a03729cb55f821827f59c21cee4
+MISC ChangeLog 886 RMD160 bf48a0b3f28ade0c0140f6d33936001b8935c77e SHA1 3a3753ff16659d057350038b9df32eeb9b205943 SHA256 a001fc72131fe088983c58921f0ae7374e786683cbdd395891d75c74f91d6289
MISC metadata.xml 386 RMD160 98f0b22f4941b8be1efeddee24e6da73ef15a9d3 SHA1 d4a2ad1bc00b2354db1d349a4a9a8865630e5e6e SHA256 c1d358867837560204c9c5c1e34199fbf031d9eb0dd5d3ef740384ac036a014f
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index b3734701b616..bc33b0fc9dfa 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-portmap-20030811.ebuild 398 RMD160 c9b3a41cc008c9276aac45316941d1
EBUILD selinux-portmap-20050908.ebuild 433 RMD160 165535905037bd9df5ae86e1af6f7ea7f215a5f6 SHA1 a4e5794a4ebe08f7db5fdc6355dcacf75e5dfe48 SHA256 b00b965c6e456e65398d56a618a8657ce51dbafaf2801788f932c41165ead149
EBUILD selinux-portmap-20061114.ebuild 377 RMD160 5d5260982101a118b12db4a081e9ac0169c25571 SHA1 bdb7358db953746d12d345f72af03cbb5ab4d5f9 SHA256 0285702c6676d95fd89d796c41134f98f5a34b2efff4d7ecd5077391b81e26bf
EBUILD selinux-portmap-20070329.ebuild 377 RMD160 aee1bde9146f097a36f8f956fa9fff931a420697 SHA1 41077eb3cfa5fc8b9b273d50fceba9d3fd0f57b9 SHA256 56c75d7727a1b7c588058cfca7239e003e3520702bd9af8c432553aa15ccb2f2
-EBUILD selinux-portmap-20070928.ebuild 383 RMD160 2fd12fe65e680aab736ae79ab46800f120b77699 SHA1 5ca82a23259a17d7a9ccc0941ec4f00c1f57d563 SHA256 a6099c39642fed5654e9668489f15440de71b1efb6cb3b4dc187dfcc4d43328a
-MISC ChangeLog 1710 RMD160 815ac6af140f6b25617a6e795e2934531c27e4e0 SHA1 271d9044dadadf36bc53f498bf67f0fd6c15dc7f SHA256 21d3387f8eedd104af4b97641d14b5dbd876110cccaf9c4b0ae2209be6c1c61a
+EBUILD selinux-portmap-20070928.ebuild 377 RMD160 d80f3207e96162355eab8941ebbb1126ff7a0dcd SHA1 e422bbd2285f292408fc45ac1104dbadfae85d54 SHA256 d1d9efe850f3dc84da40bcf6b1ea0c47a3b5d28f6f9e93749a10eb69ed447344
+MISC ChangeLog 1813 RMD160 45bd862cb153c755a2e09000c0cd72cae806f70a SHA1 7c8b38bae23be4d097c6a1fb4ba972871e78e6b5 SHA256 1f4fa8e550d0254b67d87fdca5105503f3d4aa119e712d924143513e139295d2
MISC metadata.xml 373 RMD160 91a99042463fd8e7b4cbab3176e127e1dd45b381 SHA1 606d6020dc2d456cf543327bb17476301cc47e08 SHA256 4d7438b36753f82e0adece9517306adaa58199729a88e2913da27d1f4e26e9c1
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index 7afdf3095385..edce7ec8640b 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -11,6 +11,6 @@ EBUILD selinux-postfix-20051023.ebuild 449 RMD160 b118004d431738a8d5f2fef50fabd0
EBUILD selinux-postfix-20051122.ebuild 454 RMD160 168f332139bc911d65a643d63b5c1f1ceac34322 SHA1 fbbaf34989c3f49a5b71d317c5b1852aaff6a8af SHA256 0a69efccc170c3f2042798461268bd4b5ff7653d1a2916fb18789d7f12a46010
EBUILD selinux-postfix-20061114.ebuild 378 RMD160 4ca6b3aa1eba79063500c3031ee8b4e5f5ab9071 SHA1 affdf08fdca3013623cb5b8a559a96094d8e6f26 SHA256 6497a779cfb9ccadb8abc9a7468ca0ef3499ce05077852bba68fd320bbcfc003
EBUILD selinux-postfix-20070329.ebuild 378 RMD160 aed921e5f198472c344416590e43f0ffd16ed559 SHA1 0a7be6778e196757448f36ae09798e2204552773 SHA256 cd2e88b81790be88d915d062866d31d2830e2f4828c9117fd731b08dd575f8d2
-EBUILD selinux-postfix-20070928.ebuild 383 RMD160 14154d783d42c93041fc67e31fd17eaf5f87b693 SHA1 2c80776d8f99369eebc8df9a58ef583d91a94483 SHA256 8f058df3d2adb4053ac7a3a124f097ff50c1031c323f979ca5df38f1dc3b3b43
-MISC ChangeLog 3568 RMD160 f1f48d09c2dcd28556ac909b231f64d30e751451 SHA1 7f76fdd0198f5bfc80f1fbf4a13705008f8d1f28 SHA256 0a54f24abe44822377d9fb11a989cc6d110b71b3e5c4c0be900924af7990447f
+EBUILD selinux-postfix-20070928.ebuild 377 RMD160 9c369e6240322b12919d68b04405657a30ea8522 SHA1 f9ab779372e15ab7be91b1778ac67c3cb4cbfabd SHA256 6b83520201cbb44cfb760a3d0ebb9f9622da99945f63e1a082ba0e1ed5d70675
+MISC ChangeLog 3671 RMD160 01bb0f0e26561f7135dbda009a9e56d892bcd393 SHA1 b6b3e0f60f4bae4f1965b467580402d64db9706d SHA256 b2f6b5c591fe0bf568e5357055157562bc26073b001a5b7391181f43fd97d7b3
MISC metadata.xml 381 RMD160 2fc152cde52548908cdeef6c679c919c0790ca6b SHA1 55d45223e7e47de995938dde80f3f473f99db0c5 SHA256 b523d419652d282d8eef17f6e0b3eac25d6200a4a7b0045c1498824b14222dad
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index bc32c6eac553..ec047422995f 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-postgresql-20050408.ebuild 459 RMD160 e0d974f25a3b71e6e97d136fa02
EBUILD selinux-postgresql-20050813.ebuild 464 RMD160 3668328a832947f504fa0e84373cc419f47f6e71 SHA1 2d8fc5c0fd7412caa79e8150ea7b5475dcc2ee42 SHA256 f5ca7a9274e6614ea4dd9dc804115c667d55ced6b8e1c8299e3306e75e0af06c
EBUILD selinux-postgresql-20061114.ebuild 390 RMD160 f74a84649d93064de9544e528dfd55c470804cb3 SHA1 f4a40fb89213afcc999321d9b1bdea3de0644c65 SHA256 c4ee01a913dbde0b3e6a2991aaef390d2e99f9495b23f8149cb8a6b7797fa8bf
EBUILD selinux-postgresql-20070329.ebuild 390 RMD160 a9ed058885cd4553ab159817d746e6fe2f36996f SHA1 ae67c2c384e2893c3c84637907d2f36ecb5c114f SHA256 4196f646eb91e554a1f5dfd5f359d3254ff27f1536b7662ea80fd13bec1bc64f
-EBUILD selinux-postgresql-20070928.ebuild 395 RMD160 e18e210a2be3a1b1fd503beebacb28b2d75e2873 SHA1 744e39d9f068c072291f6636ea88e393bf7d78b0 SHA256 4a68ac0f1d6ddb6c02ff37ee752c407ee0c8d694adc2bafb4d6f1ab61abdbd7f
-MISC ChangeLog 3192 RMD160 1652f56f26976d66e4c77e62c68239e27e0ab43b SHA1 eafac21a5854ef3100ec2fe4c6f130d0939e452c SHA256 b46317d505b99e7b17784432e7b09d1af9b58194478d4a6607260d3737b415b4
+EBUILD selinux-postgresql-20070928.ebuild 389 RMD160 68ed74d9916bade1bd454b3dd3bb0f4b725b42ae SHA1 d7291ac273e5fa86e5625c3c4693814c8b31c63f SHA256 77838ccb06f7e415ea7751e95bd885acde7091414f0ceb176034920e9b616b68
+MISC ChangeLog 3298 RMD160 9c5dad7ff106503c1d230cc52108042b84825abf SHA1 afd6c87bdb107a4678d92248a6ce48d18a5c0c09 SHA256 ad133977f852cae8c160b0decd167e7484b5be9f04a3d323ffb92dba07290145
MISC metadata.xml 384 RMD160 2323f1b2b57886a06e055b5090d6697c4edfacb2 SHA1 5d935c2e9de180c63bcf68e1ef565991e6a158cf SHA256 5e607f7cc748bfd6e45a5c9dbafa525df1718cf0903bd517acf7955cf111a357
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index d342c93a5131..284983c79f9e 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395ba0612 SHA1 d4b9d59772300886e664aedd3041729807298741 SHA256 e0c82834a62b584578250230651a49c00a13e6be8689611326f6fac06e2d88fa
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-ppp-20070329.ebuild 368 RMD160 a5bc80cf18de94bdb5cf514e3a1c3c1faf559618 SHA1 44f3ae5cb451cf505346d1544a455dad4567b13a SHA256 10741ee185c17f4ecc2cc431a93577519c393f90feaa3c02cf211e91761873c9
-EBUILD selinux-ppp-20070928.ebuild 367 RMD160 96ce174348f40b0724729849d5f660e35e5c0380 SHA1 9dc86bfc703fa86325afd1bcae2852fba78fabd9 SHA256 976165c0b483a07f0a0fb2dcde7cd7cfff8d9132dd5b12bc6e8fa857aa798848
-MISC ChangeLog 511 RMD160 c566fbf4f80f1138123d712528b54f2c07e41414 SHA1 7569a1f5c89559e52c6855c0b818dbaeac8bcec6 SHA256 645b3fe3b69b326272ed08422bd4c8eefece150246ae14592366e27059b6f895
+EBUILD selinux-ppp-20070928.ebuild 361 RMD160 d4e52c600e06e2be3fadb769f075341c923fd85a SHA1 065b0910692f46ca236f5c168cba479bf84e6a5d SHA256 9bbc6945ed7b698af3fb4eb93b5bb52627ad06577ce17b36b2e41c92ae95593e
+MISC ChangeLog 610 RMD160 1c8089cb70fb1ef62cdc5446f7088b2caba1ef60 SHA1 58fb15d404874a26378039c6aaf179c6240ffde7 SHA256 6fe0f8bb63f28404f76c5e6d0c5e6b45a27fe22fd25e2c96741ee865d808b2f9
MISC metadata.xml 291 RMD160 c04e10466c7b930a12114f748feaa6c2eb1864fd SHA1 6eb19b502661c14a2ed4e2e5936a84d431c8f797 SHA256 0b86813720070af755ba5580b97e12ebb1a0437cf64ff79cd57f223adca46356
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index 76c454f80b68..6416d1e37ba7 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -5,6 +5,6 @@ DIST selinux-privoxy-20030811.tar.bz2 689 RMD160 cb0bd993d8713893018dac0d8f7a803
EBUILD selinux-privoxy-20030811.ebuild 392 RMD160 72519f03443ef1318887b75c0b97ce3fafca7d07 SHA1 b376107fe8cb9f46331eb1f4f745942365dfe9c7 SHA256 8fca0281bff6aa6d6df30bbcf0aecf149ece681cc0869a772a565e6c207d2674
EBUILD selinux-privoxy-20061114.ebuild 378 RMD160 dc4987acc71b75da0c3b566b2ffdf017f1b0aa65 SHA1 cbfde9e32f4b83fad8752898db43154c869a7333 SHA256 8a426838713bdab45dfb1c8d2d05738e17943081562c257a1d7a29040d55ef3f
EBUILD selinux-privoxy-20070329.ebuild 378 RMD160 c8771bbdbbf7701bb01263823b5f4ead4b60d1e9 SHA1 e70bf82977d16b2bdd31398a71afead518201bbb SHA256 5ae03d506de229eb408f25cf22500d51ac3d97a03ef3fc93301b1f583c33694e
-EBUILD selinux-privoxy-20070928.ebuild 383 RMD160 15e7b871a5271d6c38bbbde9cc8927b71cd4419d SHA1 6d71636f58c4b4b2c6f47a5061acdcddf6bfce90 SHA256 24c3df5f6c0481e2e1b581b008ab22dcaf3f1b23aca350b7127c7d8f3b48c61f
-MISC ChangeLog 1209 RMD160 a49f68416a0ccf492bc51c6a0d1be6767cc7e3b5 SHA1 9d6c9ba7a1041b43ec32a8ea28751fbe7af3ffa9 SHA256 765b05e68f95865d51c3059b64902dcdcc351e62a03c3321c30e27fa15ef76e5
+EBUILD selinux-privoxy-20070928.ebuild 377 RMD160 9af6f0b7af78bac63aa2f55ec6b7b15662aa1639 SHA1 532c5693c041ec0a8dd6efbbd8b0e010e4d75615 SHA256 6e6ccbd2ad948e931a3b21740e760d2e3213a3d285a549f49d32ea17eff65271
+MISC ChangeLog 1313 RMD160 70b87ec037d4200f9474aa9352a6b2d5bf5d53c2 SHA1 1d7dd7e8e145470ae515bda15f06d1b597aa4337 SHA256 d33783b27c39a008f6d80bf4d3e9443e64d8093fa714b7b900cd979b88e7e1c2
MISC metadata.xml 397 RMD160 c60c69b966d0638b4083a5dd7629d5f5ac5853ab SHA1 72115f27d5db79dd39ca90dd23dd96095fc24d16 SHA256 7004639905f0c58dbcb2abcdab1ff34a5c52056f3af938b003397afb11eb0336
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index 89065b6df0f5..f3883159b8e6 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -9,6 +9,6 @@ EBUILD selinux-procmail-20051023.ebuild 454 RMD160 1236e01e41b2d937fe98ea2f84335
EBUILD selinux-procmail-20051122.ebuild 454 RMD160 329951cd884dcc7664eb1332f421f49b815ae4f8 SHA1 0ca51d37f3b50c0b9734dc230f6fb542984b26f0 SHA256 4cd19768daf737cc38fdf27c540fe113e212ee83d355c0220ce6364964c9b1f1
EBUILD selinux-procmail-20061114.ebuild 382 RMD160 09350df32493386864433592b426cd9ed8c78c87 SHA1 249b947f98fcd5808213ba39e12e95d5fba09dff SHA256 fe545c0e5ab2379ce777b19d483ffffa642d809e0fa3d427baf1c19e9517aad1
EBUILD selinux-procmail-20070329.ebuild 382 RMD160 cf51e499f8778fdf92c71b38110ee36eb2d4fe8f SHA1 569b0f71974e501e055e17d5c010ffac7759a273 SHA256 2c74b27e41bfa7933eaa17394c8bdbb14e32b0a37d0aa5946c63982747296368
-EBUILD selinux-procmail-20070928.ebuild 387 RMD160 fc5f71ffffcf5c3bfff3d58d82991d2f54dcf64a SHA1 eaddd703ecc86ac719c2beba5037da786f81fb24 SHA256 bc37d90906b0583644630e2c4b43be95491c66599b5d52ebae6da40da56df860
-MISC ChangeLog 2652 RMD160 5dcfd2e9d2a4bd7dd4d9abe7952f2c182327b49a SHA1 98a64dc3841cf6c72f555317db72ab7ea5c8b4a4 SHA256 661df979028caab632b9aa51b1a256f1fc985b80a5e5c91ffa9c3454c4d6629d
+EBUILD selinux-procmail-20070928.ebuild 381 RMD160 b71e963d343c6090e604d49d45e3d9767b6e168f SHA1 acfa216e08d76c42ae1cba1eed03c19149827788 SHA256 47d9a2e6f8279a05e8475ef82ad30e24ef40e8d3ab19f37349c95ab0d71809fb
+MISC ChangeLog 2756 RMD160 a5d6fc046cb00eade7cf41c4a3f25ad5ad7806a2 SHA1 bf27d5050d0d7f87f314ff92fdf435f9f3dbf1ca SHA256 f092be4d1ce4f03ad3389d4e2bf89f48c19e0299a49db6e9af2152b6ebf35eaf
MISC metadata.xml 303 RMD160 e4aba6b7a415a695ca42e2462480adfc16f66cde SHA1 5285ec9f5d03174c93a7b60fa16db71d4911d3af SHA256 e7be78308f11f1733a77c5d8c199e0a92cecdbf6ebd4bce3e5193fe9045b781c
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index b02074e035a1..1ccddc9b67e1 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-publicfile-20041121.ebuild 447 RMD160 b07202f8dabbb12aaed1c8f615a
EBUILD selinux-publicfile-20051124.ebuild 452 RMD160 ec1a91d16c484c2d97ae1eade37aa56891fe510f SHA1 a8849533a58c4345584b948bc013d114699389bc SHA256 61a46f99cd3d9fcd7d2fc784ebc3f279b12d7c2e98f827dd1318d2c4e295de3b
EBUILD selinux-publicfile-20061114.ebuild 430 RMD160 a77e5f541de94d43e6eb4aabdbdb03160cbdb6d9 SHA1 cdc0656a1488ac491bdb41cbc8a3296d82a1381f SHA256 73e7657a1bf539fd7d3df8b0badb0683fd38215626d4846a181fde452cacbbd9
EBUILD selinux-publicfile-20070329.ebuild 430 RMD160 7b1444fecf9d92b652a94342b76c8a6bd545d4ec SHA1 a551964c2153ceba0af3d52dd2814ca4de459c0d SHA256 c57f934c05c88ca6efcbab57634eec3edf158b7266426898d15623f7a154a01c
-EBUILD selinux-publicfile-20070928.ebuild 435 RMD160 473f9ce06ab5b922c42159ea077b3180ae4fcd05 SHA1 e7ed25eb81ef2724f6b4c9e04122ffcd2f5380f3 SHA256 7d0b60d183ecfc779378729a37eef7abb6c801c67917f5ea61cb69a349693e09
-MISC ChangeLog 2196 RMD160 7bb5bd535bc61333f4d12e76b0ef18ffebbc917b SHA1 5271b26cc0abb8e8453477c38f68f319e6892e92 SHA256 e6a735c0aef9b24d530827264cd5a44bae049f1aa39a23bcd1730459882a78da
+EBUILD selinux-publicfile-20070928.ebuild 429 RMD160 22dde461054b919963f222dc49d1f1113564fe87 SHA1 3780c7db9ecb9ead01812c72714245068d0e123f SHA256 6fdc14daa5d20c538f118de3bc52005b0dba1260521f9be7ac2a02dc97844c2b
+MISC ChangeLog 2302 RMD160 5a7447dea170faee3fcceb0a8f897edfcbb465f1 SHA1 7f4f311ef389154c9c880e0838edecb7877a4744 SHA256 162f1439bb1bc529c0b2d1cf1cad254e3285fef32c0e243443ee02d1af4f42f3
MISC metadata.xml 403 RMD160 90d015063ff1cda65fb80ff6ba2d92efb089221c SHA1 988ca21640bd63f1d1edfebdf26baa7676c6fac2 SHA256 d59b9dd6d141901d202cfb9884dd3950746950eeb580b67ca174621411a1e1be
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index 7f167c00e53b..4310c6fbc146 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395ba0612 SHA1 d4b9d59772300886e664aedd3041729807298741 SHA256 e0c82834a62b584578250230651a49c00a13e6be8689611326f6fac06e2d88fa
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-pyzor-20070329.ebuild 376 RMD160 1c2a2f0d89028a2e496f065632bade5abc859dcd SHA1 1bef2146b87cd46505254509c5b6293853e9ae31 SHA256 b1a0a110ab9cd21bcc54a3b53b0677eb7e7b5c43248f818ffcbf3d5ef61a8f01
-EBUILD selinux-pyzor-20070928.ebuild 375 RMD160 9a1a38c3b4e4b8f47c43f26f6336cf94340b7553 SHA1 579ecf2256053b31b7e8826273ee1e073ba0d8c5 SHA256 4c11fd4f5ea72c5f6e59308105f44e25558f8b74f0d56ce171917159621d13a6
-MISC ChangeLog 523 RMD160 568613fe899a42693cb3c997164684da497db760 SHA1 11cc113595d9a198e451df179324bcbc5ef0978b SHA256 ace55b5256a3008927e94dbb6ad028f61dd989e719f7abcba46616c6c691df72
+EBUILD selinux-pyzor-20070928.ebuild 369 RMD160 c637c78ff91684c792cd66b5442878e092c41848 SHA1 59631c9a2f459a67de68d864b2b1b2cc25a92672 SHA256 500e54e48a5416913f8ab4ae0f3eb55591e62272100b446be216d5ea56cbe61a
+MISC ChangeLog 624 RMD160 3e45049478acb425935734d93baf2cfff823e09d SHA1 a038557d391ade36e62457d6928b3aafcc9fb4ec SHA256 7853e64e7b22a5281f5c6b757758773bf1960d9b535140f04303d2f1e0636d53
MISC metadata.xml 293 RMD160 e63a6e74d070818f2baf57dd44af3dc2aa997013 SHA1 ed79ce1bda0628e201feeb35f10231af86febfa0 SHA256 97b2cc215189951e554e20a40b358d2ad4205c8bca4a16f9d07b25fa4be45882
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index 26a243a0a8f9..cf6afa1950e3 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-qmail-20041128.ebuild 382 RMD160 fdeb11509b5aec3b3595278676fed6b8
EBUILD selinux-qmail-20050917.ebuild 387 RMD160 470a856777ad40ce662853caafc8dd813868814a SHA1 b9b8029257c3ee90caf3d1d0969a179d16ffa01f SHA256 92675628d899ce300c2847c7d9776ef9503921b779cc591c8f51ecc10c0303bc
EBUILD selinux-qmail-20061114.ebuild 370 RMD160 50b4a23b152308986b5e29a0c41aee879a54cbef SHA1 a58b858c621147c434ff66bf2a29f0dff00eb91c SHA256 97039cc0feced80ff9be95658601c6c283404551936e206d432ecf67e1ea8181
EBUILD selinux-qmail-20070329.ebuild 370 RMD160 9a839e6a3833d2d81ac2db745bf61bc43be3be20 SHA1 be8e80043795e6c5c9e31a3cd375e3185b96510f SHA256 8d9ea84897a79571b3572f853ee88970f9428a7b5d624bd31ff18584ce16a1e6
-EBUILD selinux-qmail-20070928.ebuild 375 RMD160 837913a2b0440191afb91e48fb7aa4b4793d8b17 SHA1 3681ae0c63f58360885c27dfdabaf5621d74a060 SHA256 9c93721681aed1d9cf82b3e1c7bae809b1443d40571c91813d2b738b6bb5980e
-MISC ChangeLog 2593 RMD160 aad128e2e850cae5e763a8af1735ed0afd72eee2 SHA1 4fbe4f415b234c710829790d096afcb15af2f90b SHA256 11f95fa3527dc40e5e4536d1e2383a37ffba7dd3de0fcea41313103e445436e1
+EBUILD selinux-qmail-20070928.ebuild 369 RMD160 0486a64e9c38720341b84213c949e0ba7755eb72 SHA1 8f3e71ff6fcba50bea947bcedffa2e6ea00e484a SHA256 45370a09a09ed3714398b09bd6c8336ce407f9879a784e0dea903f0c41d45fd0
+MISC ChangeLog 2694 RMD160 a1853cd898e003b1451d26fb96fd8458286d19e6 SHA1 7bfa785a23029cdbd02babcfa05599f06f9281d4 SHA256 70c8c0dfb6d2408c211304d7ce162273abeec706bf4a819c5fab6db2c96da397
MISC metadata.xml 379 RMD160 98901fa955b6d68f5a6eac7b6011e53729591b2f SHA1 25a8f7c5b14aa7ae422f4038115ac0f7b47eecef SHA256 4182a81af8da71c40824bd00ea23c8fba65c59ec50a05d29f086d1c1a6d804b6
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index ef61aa119499..365e5ca5a3d2 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395ba0612 SHA1 d4b9d59772300886e664aedd3041729807298741 SHA256 e0c82834a62b584578250230651a49c00a13e6be8689611326f6fac06e2d88fa
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-razor-20070329.ebuild 376 RMD160 9bec10125baa529184d1d54e816cfd3d6f9cc4b7 SHA1 39aa99d62419612bb3a585a58694acba8b8216a9 SHA256 6386a0b70d3e22063cc66534169737ef5c95b0ed1f31822d96f8c99b517b05ab
-EBUILD selinux-razor-20070928.ebuild 375 RMD160 35e2ead413eee3779f929a33f0e93bafef499fd0 SHA1 68155fcee35d40bad9df86ace1bf10b8c675aeba SHA256 530f30f2f89d2940bedb25e82a2bfc6fbb04ef26606b3cbcc61280145aa1e593
-MISC ChangeLog 523 RMD160 6d322dd0b8a233d2a7a945b221bbd67dd522b0e9 SHA1 03235691979bbaff6aac65ee4088bad39707828c SHA256 164abbbf09a7472e1b7d164d3d7098e55f9a464d1daa83f408551f6269273bd8
+EBUILD selinux-razor-20070928.ebuild 369 RMD160 ce5b887ce744690b3db2feb85c45f838e4e9f724 SHA1 dc9ba7f0a55cc8882dd314198fecf7ed34982d12 SHA256 fa3dc3d9b0fdaf4595d4ee5c32adae6eb0ed1fb61b7b50faf228246b0393d453
+MISC ChangeLog 624 RMD160 615a04240dfd7d551f1b9003d0c58040d4aed186 SHA1 bf55356136c10b0c2bb325ea642238725e2676b7 SHA256 16ca445e487641c275f6b1166bad51efc0e2aaf427d59564b50c64c77ba915cb
MISC metadata.xml 293 RMD160 d84d52ccd1d0594dd98e15f41ffa8c6b489e6d83 SHA1 2de275e6e722ecf69678b6c8a4503c7224153c09 SHA256 5cefdfd60cd9318692ea185ca9454a241646721fccd1324e75d4b69cd7f525fa
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index 5218476b21c8..2b9dbc50f8dc 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-samba-20041117.ebuild 382 RMD160 c6ebceb8c77a59bfb043362305274ed7
EBUILD selinux-samba-20050626.ebuild 434 RMD160 f9d0480ce6ae40f3cccfdddc64cf0ade48606c4a SHA1 a664407e0cf9325f5cda01a9fa369bb1fca186e5 SHA256 1555177ac7c3f9b0409404adfacaa1a3fd016d947f57799dcf7aedb9e4a86aad
EBUILD selinux-samba-20061114.ebuild 370 RMD160 edc25a2a1ccbecf167e03773008ca2467afad4c5 SHA1 b6e83eaf0bce16d34b150152d23a992bd45a75d6 SHA256 7e1f1ac5d4cc11fdf91ba9271a4ad4e360771abb887af49d58a16dced9a605fe
EBUILD selinux-samba-20070329.ebuild 370 RMD160 b9efb0d8b4cfad1e8d346e2151bd131e1565af7b SHA1 e8deb950a60d06341c0b4b85c740e986e3e59c6d SHA256 ffb6c5f49988cfad97d8c615786b3383dbab450efed8aa8208e814d4fa3fe827
-EBUILD selinux-samba-20070928.ebuild 375 RMD160 718e0d78964658b1e598cdfd1b1e75f98e446cfd SHA1 478ddbc42f37c488b39eb059aa16a4b1fab8dbe5 SHA256 a522a766ff0ea14ddd39d1d76f57dc48a26395ead1f7c3bbe78798dabfcbedee
-MISC ChangeLog 2430 RMD160 4ca723f6119366f5ad54c5c1c62c81a66a3d1f2c SHA1 fc6d1af137f1fab73b2da943288bee99c74d02a3 SHA256 cd6ccf7820c490c44c5f67e6fced0f2136988310ebef6ac01f372fb40cbee0a5
+EBUILD selinux-samba-20070928.ebuild 369 RMD160 0439c62ffc66e7d47fdc35177cc1dcc2b93a4001 SHA1 94151cc9b2dc7dd90af08f4d0aeea79300407275 SHA256 103e9a68982cb56c9873b7c026a69f0517d6d2e83dcdb2783ac72b23d923acc0
+MISC ChangeLog 2531 RMD160 3deda9b4fda3a1f35fea1d64df5e15b47edb8ccb SHA1 725a273b941731ec3a6b76a21308f68362b377ed SHA256 06b9d916b9979fa6bc63d4514cdc7254bc8e7f3edfa77bad47df17b1464be585
MISC metadata.xml 379 RMD160 039bb7ea5ff8015022bb37956f11ced794063d95 SHA1 b9b10312a65a98b7b40e8a3d1b06f37a01951fc1 SHA256 7bbd6b21ef9037830d1862d9a65165dbbd696965d691ab0c75c0e28504d17a62
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index 0e1a175cda67..983749430094 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -5,6 +5,6 @@ DIST selinux-screen-20050821.tar.bz2 1675 RMD160 776517c87f68e7d37337321eaaa7c6b
EBUILD selinux-screen-20050821.ebuild 465 RMD160 00a5457943219b4947828e5f7f553400e5789c80 SHA1 6e980096f58f5a3800330c57de3598a28f72b288 SHA256 cbf0d8be4dda57285cca43c9b203b3e5e3dacfeaa10855344659389c4ee42c73
EBUILD selinux-screen-20061114.ebuild 377 RMD160 2cb4c0f1dcad6f83fbf493ebb5bba80a19e954c2 SHA1 bbc29f67a383f65c7e4970e84a9975609a48d53c SHA256 f0182571b3dcaff7bb6f013ebe25ea34a64f6837d0cc3ae60e39109b1cbf54c4
EBUILD selinux-screen-20070329.ebuild 377 RMD160 b93a3f154577282ab65db4b5c6f4889e1dd31772 SHA1 a9be14f0e2b52e75fa2a600841cb6ba289c2e5f3 SHA256 0e2d40063c4ee9bc26cf0cfea6ffc050e98ba9e6fcfb7d239eceac3af9d0c8e1
-EBUILD selinux-screen-20070928.ebuild 383 RMD160 acd674ff08fec67b4a57eba9febcece257c4ea28 SHA1 0c8696d0d1d869f36f6952c33052d56103e08ff8 SHA256 db2bd51df451ff2d8203adf3eef5b314ea7bcf5a00d133d6532d74e4fdaf7ebf
-MISC ChangeLog 1392 RMD160 ffea77be73b08553fa20405fd3ef7769046a238e SHA1 4fd4c03f863e78ba39280a2e723dda853557b8c8 SHA256 bb3347955898b507fd807ae135f28dc0d844a6b693b0d3d4d84cd95f7b0ac869
+EBUILD selinux-screen-20070928.ebuild 377 RMD160 0cd1424102ff13c23589a7276afe98569c0a029e SHA1 a9879959843fdb10ba787812f378fdf554bf3a14 SHA256 c23e29d5822f764fde40caa80a6365d12568e42fc70e89daaff71d96b7f6dc3e
+MISC ChangeLog 1495 RMD160 1fbc5cc4246e692a09349c355fdcc53cfeaa31a0 SHA1 32e3e180c6b1f536f811e2967790a3f0e1f94236 SHA256 e8fee415efbea6007c4ebde18099071a099e628fc718305ef3dc5e118f9098c8
MISC metadata.xml 513 RMD160 d3458f8ca436797070f956d6f1ac91c76566e4ec SHA1 dcf00304b156baae681186e0fffeab1a47bace76 SHA256 5eea733d147c389b44b337de6d5a85acfa8684829ca3704da248a7a51dbb9dc2
diff --git a/sec-policy/selinux-snmpd/Manifest b/sec-policy/selinux-snmpd/Manifest
index eb013f0efad8..957a9baf9427 100644
--- a/sec-policy/selinux-snmpd/Manifest
+++ b/sec-policy/selinux-snmpd/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-snmpd-20050605.ebuild 441 RMD160 6e07d95f7e8c8860f491d4f0477f54cc
EBUILD selinux-snmpd-20051023.ebuild 446 RMD160 d573fc406c00f05e81622d151d104f7e3df7b32a SHA1 8d1fac892efcf01393a2693d3ad5777a5fefca5c SHA256 3b7eb9553f5474aec2fd2c00ad8f0613bd75912a9c3dbdbc02961513236a344e
EBUILD selinux-snmpd-20061114.ebuild 376 RMD160 b813177c0f473fb7b152980fde2f51ac780a0fc9 SHA1 e65c25aeb4fd9d92d1a7aa4c553f6265e8381521 SHA256 fea6e8d8386113120b44a837175797d405d1dcbeb52bfbd1b7844167fa0d50d5
EBUILD selinux-snmpd-20070329.ebuild 376 RMD160 2ab723533d315aac06074a046ce9d41151320196 SHA1 d706aeb307ea19367f1480ed12288181ddca9e16 SHA256 0183906686c7ddfec33e84c9e523a42e9d9b6d871bd11bec45a9ca5e16242195
-EBUILD selinux-snmpd-20070928.ebuild 381 RMD160 71896aa9158d805b303692f2ae97e4bf6460a02e SHA1 69c0fe77e9280aa36e15f82075267b1e8c1a4a9d SHA256 9503f3f0a95b98e661eb7faf965cd0837faaaffa461423d32e71adacc81c1ca0
-MISC ChangeLog 2624 RMD160 f27b7790d75363d8269c3507fe5dcc4daafe2ac3 SHA1 53864fcb78f245be8cd2bcb719ef9b6f0e1ce588 SHA256 1cc883c890de12f820c46ca4112abcd0a7528863baa8d3b401f2bbbe7d65d308
+EBUILD selinux-snmpd-20070928.ebuild 375 RMD160 10aeaa6454ef171ba2614882b0043d6af994313a SHA1 a0dade2391822bf6cd11366bb9212f0e399b5e04 SHA256 627f66e86f6a39759d314d0b65211213da965c0c677b9bea323bea2d8cc97528
+MISC ChangeLog 2725 RMD160 5082b009a7944104f5374dfc391fe2c9a053158a SHA1 e333a8313803448ba316bccd93b3d3347c9b059d SHA256 9b50a89570c617cce85cb6cf42297a2f243933c92d4055f00c9ba4fe2d490fb3
MISC metadata.xml 386 RMD160 adb126422f7bcedb44d28ecd3d4a35ae572f85f4 SHA1 fe3d6425295b393370b722dde2afe75c53461083 SHA256 09b81f2af32c850dc3f87be8176a9e3edd37d63db300f7d1d5245ace480842b8
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index 73cac8ecd241..64ad15bae118 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-snort-20050219.ebuild 434 RMD160 49e585370231d329f9a6543844ba4f15
EBUILD selinux-snort-20050605.ebuild 434 RMD160 65683abb44041dff36ef3e487647e55820e1bd01 SHA1 c1191b06aa19bec8b356185c784bf672f4882149 SHA256 c5175d85603f21dbdd26094c82dc75cc86f9919d52e6807ba77e0dfc26cea3a2
EBUILD selinux-snort-20061114.ebuild 370 RMD160 0c771d46fb1e3e4bf498d1fa64808e05b184f2d0 SHA1 3eed745aa39f051323be88ffa162c1bee50f7c71 SHA256 7caa8bb0937f2cc1afae5d79c74773491275bc32cecf391d5ba24b03f4220f85
EBUILD selinux-snort-20070329.ebuild 370 RMD160 165cbc3ce6640f4ee4843a5fe2597da99f31efdf SHA1 57d80d36ec6a2c8f094ca0a9ebdae4f64b2ad91d SHA256 36483c973717eade51c7919aaa7f085d797e8266d52c9bf77ee3cf35e3b30389
-EBUILD selinux-snort-20070928.ebuild 375 RMD160 6f2f9b9a6ea57a94e4c0ab4faef4c39b56f35851 SHA1 5a47760c000b4ec2bbe3ad4fa067aa36e20c5930 SHA256 f64d54dd970d790b723e694a002a79137d38ee23b3131a7beae76d3eeb724fea
-MISC ChangeLog 1832 RMD160 7db60542e9c6ebbb2bc024971165df91d903ed8d SHA1 c8d3bbbcb878e8f7de16e5d0927cb6a6cfb43687 SHA256 ae7ccf57a52860f7800269189f4d80aad86698d4ffc4a73521844a8f0868ce4a
+EBUILD selinux-snort-20070928.ebuild 369 RMD160 079a4cc40fe2fe3409522c30e4255fa70bff1671 SHA1 14ee43987b7e19e219aca0de4cf54faaed33efbd SHA256 9aa9e6dc706fc622bce45dc04cc7407df4b99e32c122b58a2048069bf07e757c
+MISC ChangeLog 1933 RMD160 1caecd4089111eb340b706d5e890ff3bc34ece45 SHA1 487e6248fc4e1666af3302585fcc6de149c9d928 SHA256 1035f669bbadceb70a0fe0d0afd55b4c869c6a5efeeed290b6cd0ee8e80da39c
MISC metadata.xml 391 RMD160 0cf75480635308c4d10f959a137e6ac6eedd3314 SHA1 3e7044ab077541580f0af18af8623b12e21ebc25 SHA256 58818267797c8973217bc6534505d1ce708b4bf59e6d277280fedb05215e6ec5
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index 46cb07e10685..176add3426d6 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-spamassassin-20050813.ebuild 542 RMD160 cf701341e95dc10e4d03e07bf
EBUILD selinux-spamassassin-20051124.ebuild 542 RMD160 72286a3ad463ef721439ae4955260bea40bd0e80 SHA1 681ae5aaa981ccf2c215efb0d46ab9d391c112c3 SHA256 35f54216a143474e8930e5a6f0af43609c8d5d55c428d2a6e8bf92116c9e35ba
EBUILD selinux-spamassassin-20061114.ebuild 398 RMD160 77653b415164944b0b6ee67098f1ca7c81473773 SHA1 44c7d4454da671591d01f6367e2e4560bb09aecc SHA256 85124d74ca4edc36884b3cc5f542b526a57f414f4c1be0102ccb648807525827
EBUILD selinux-spamassassin-20070329.ebuild 398 RMD160 adfa7e28a6cf506050552951ee2472f34827e1b7 SHA1 9100431784a2d6c7c7dd06f2ea908dc1b25fcb00 SHA256 1145cfea6efd2a4759b21de488448386078f2c297494b684314f186ef0fbf093
-EBUILD selinux-spamassassin-20070928.ebuild 403 RMD160 112f2c95c801ac56700b0dfda6fd24c87df2b7aa SHA1 9d7c2cfd8318ea091924b522a857da8154fddf0f SHA256 e52de205cc8922aadd9c3a1b5edddffd793b85fd289ab037b9b350621796412c
-MISC ChangeLog 3491 RMD160 7d270d6cc172b2da86e78c0e250b8819c3ae8b15 SHA1 369ca71ab5a9a4152a06c5e82949c571828161e1 SHA256 25089a86566a6a79265f02b0982cc0f1dbe0996299182f3ddfe0427605d2ea1e
+EBUILD selinux-spamassassin-20070928.ebuild 397 RMD160 678debe46614984028f0f7effd84b640f2f0ae0e SHA1 bacf8b2a30679cfdef5ba1a42b64fbffd193bd3a SHA256 c0677d101738c49f9fb24a021c95785214fe76383649c01b6c7a8198bb7e1fb4
+MISC ChangeLog 3599 RMD160 a3a89ec87a1f0ebb6c80747cc3e6aa8dbc7964c1 SHA1 a44d2cb7b0a703a46ad8256a23f7ac28421f68c7 SHA256 c8575dc4187f61b13df6e0d28125df5023a08802bb11ed0d12ea3386c7dd412f
MISC metadata.xml 303 RMD160 e4aba6b7a415a695ca42e2462480adfc16f66cde SHA1 5285ec9f5d03174c93a7b60fa16db71d4911d3af SHA256 e7be78308f11f1733a77c5d8c199e0a92cecdbf6ebd4bce3e5193fe9045b781c
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index 074177688bd3..db595f6bb1a8 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-squid-20051023.ebuild 439 RMD160 b62e28801e16d7a247120f5ec6e8c1ee
EBUILD selinux-squid-20051122.ebuild 439 RMD160 905bdb7127c97797806111d7627c90874919683a SHA1 0426dfe5118e33d0d7d4b5ddaf8bd761f29e2ae1 SHA256 6747c0db67023620ed0ce39fb3956c4c18d774141d03ffbd774332b22c2205a1
EBUILD selinux-squid-20061114.ebuild 370 RMD160 5e22e2c30d4b514a97bbe139642d7c01c7771fb7 SHA1 c31c8e77e39ccab1109ffbec7667e2b8aa6e091f SHA256 32fe13ee923f125c113fb7d3fee87cff066d7b0f9ad4c00bf7541d198a30f492
EBUILD selinux-squid-20070329.ebuild 370 RMD160 bce6bf3289c219a47d79267e8c35bada895b126d SHA1 30c15bc1d53168bda5d6eba260ec9c47310c6cb4 SHA256 35d511db7be2e0ceb590d28cf2a8c2ca8f4177632a18bc2fceb3b0dedd5f2fc5
-EBUILD selinux-squid-20070928.ebuild 375 RMD160 c4168e8a925aea770c84f7b8885b2bbf874ce789 SHA1 31aba675e56278dcfe0b136e7f5dddb829f13a06 SHA256 b9ee05d6901f4ab73b303eb9b7fb51f3fdfe04babd130f251904652b7e330572
-MISC ChangeLog 3606 RMD160 554ae45210545fbfd2f0e13bf2b9a06d58de9ab0 SHA1 e43fbc34a16e6f069c06383b5d48104bbee36a85 SHA256 9944f6065fc38f9853c05ac0e1fcc7f944e52ca4d661681596170530bbc9afff
+EBUILD selinux-squid-20070928.ebuild 369 RMD160 78b3f84a821495420e971e463902da914b54d5bf SHA1 9b6b79527267c1c718a269b32164a4f493ef2896 SHA256 9fb2f4871b166799b7ef98f441e99746f17ef014149341ab9a3540473c22cb4f
+MISC ChangeLog 3707 RMD160 f112043612a3df043f25d4d34573db346742aed6 SHA1 5bfbdaba80ce5f24d2c957413edbdd43f501878b SHA256 e89ace5335d042d4d3463a4eaabf5b745f0a7129542964087d68cdcc0d980e59
MISC metadata.xml 401 RMD160 59840caf3b4fee099593d60fbdb57e6c4459b1c7 SHA1 c77287973af2f0abd46d4132931c967415b7cb2a SHA256 3975a3e4efeffe280359870160411407305686dd9e7cce70c2c5399b7e5eb7d3
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index e483b9e1aac2..94588c62ec19 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-stunnel-20041128.ebuild 392 RMD160 d00a756e34ced48a7c7bc01240d852
EBUILD selinux-stunnel-20050626.ebuild 444 RMD160 92ae1e32748ba79e12caf41ffec86201e0fcf1a3 SHA1 3b8891512a12b181c4d8e1bc44810b30c1bb1b3c SHA256 0d149fd2f76aac675265a0ec3351632e9dadeba1a1d6a00efaafc766a9fcab57
EBUILD selinux-stunnel-20061114.ebuild 378 RMD160 f1100f6f69eb1a7f5fbf0c23fd4b0845dff07e03 SHA1 057de928ee2823a97c77d1a7a5aea5b2baca1d2d SHA256 79b7cfe41fe9932cb6a78527eea30742bc14b672050b1c2140b2d60d121e0b85
EBUILD selinux-stunnel-20070329.ebuild 378 RMD160 67d8e7da93bfd93a5c376ce41a997a7621f1f389 SHA1 51b1317338c62bd3442983d0570f65c57db702b4 SHA256 ae03508f65882c55261a1b43f3c407b4ef49757efbcd807ffdab6103104445c4
-EBUILD selinux-stunnel-20070928.ebuild 383 RMD160 774a460d99ac5e1b73ee0825bd3a8152ee9bb9fc SHA1 9d5e8006f3ffdf0698bd2afb0a41e1d8a5bc301f SHA256 63d739f83a4e8617cb6e71a3a8fad4aeda534c80ea65e8eee466e37f28686471
-MISC ChangeLog 2172 RMD160 23c648aef710fd95481f430e9f0f6fcfc5e52bda SHA1 ee542a6e60a5dbe178425d1c0d10df9c5edb0b62 SHA256 d75e8269ad053886e736aba5804109b4a1cbee8b2835530e078b8b7c5e772529
+EBUILD selinux-stunnel-20070928.ebuild 377 RMD160 1c932ec0fa540ec307ecf4c78d073a17facd8c51 SHA1 0222423baae375a1bad3e3a720667e8919cd5625 SHA256 deb65a0d85a105ea6143868f8f531e0109e31b67e8be24e94cd1995243c23b30
+MISC ChangeLog 2275 RMD160 741ff2601dbbe737d1c112207a42bfc2f2a60537 SHA1 15d47dc8ed0cbb25f36990f74c07d313ba52caa1 SHA256 2ed98a72698dbfd74ae4cd891173871d4fa71dcfe918db1b2091c7faf08864e1
MISC metadata.xml 381 RMD160 31069fd9ab76541f302b1e9268eb98fde06ef4ea SHA1 05344b9dad3d8f639e02f99ce0651b34ab666a4a SHA256 1f63123c2e084b88eb5b6d7217a7a27777ea48f138851956d6b4b18ae1d9efa8
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index da1b6d1f958b..8d6071ef730c 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -5,6 +5,6 @@ DIST selinux-sudo-20050716.tar.bz2 895 RMD160 92f50eb45ebe9d1934ba61837e28705c46
EBUILD selinux-sudo-20050716.ebuild 465 RMD160 e2ff96c6c52f7f7372c63ed91d0961b6b5ac35c2 SHA1 ec198264cf19093b2ba5b627f1ac634da3382cc1 SHA256 4f1e5d7efb9ae5c9299cf16dbabe7d1ef178b7182ed4ca7d0b0b251262f18906
EBUILD selinux-sudo-20061114.ebuild 366 RMD160 7aa3f5ba453799b240f6b289bc1a153d8e6f8c33 SHA1 ad980e4865e92203fa7a226167ce63a215857a51 SHA256 ffb88862ec1da009a4482bf7836a07759d4db69ffc6cccd15ceca05365da2e89
EBUILD selinux-sudo-20070329.ebuild 366 RMD160 07e460731f548b9abdcc0df1d6c8ab02d2128d42 SHA1 cbca59397918614f77be4f7159b46927d8a018f7 SHA256 5034f1e975eec7b2b33364e93f4ee2ec0b2b5bc20ee8680eef0c0eb4e8bb8bb1
-EBUILD selinux-sudo-20070928.ebuild 371 RMD160 e9b9b54b338b834661cb6586b030a8f47f020466 SHA1 f7acb9c18b4365074f3d8666b937fdf84442bbb7 SHA256 d433c924df5e397176c6c30eec320348bc457977b9bd6fbace6d6732c9a81d1b
-MISC ChangeLog 1510 RMD160 5106bb08093892f52acf3ec8e242168d6011c322 SHA1 ee5b6a9c9d8c58c07e4ed0fc8501c222ad3dd2a9 SHA256 04bd9272286e66046ca8635be84452e29840d096f7122c2cf4372d34d51bde0a
+EBUILD selinux-sudo-20070928.ebuild 365 RMD160 796997deaf59f82ebd1320d36da621ded4fd7c84 SHA1 62caf14bd3b166ee74bc710a4b13ce18ad5c2f93 SHA256 607c4f7d998e4ddd3e1e9fb3854623e5bc0df9e55b8c3f88e3eac52eeed72b53
+MISC ChangeLog 1610 RMD160 0d0fea56a71457e889f073cbb7c7c97203a761b1 SHA1 0df5dbeb3a62a8d207a53450e160a79903b3be9f SHA256 d25e6f30297a6532072ebd8fcdef3f7b518efe7dab71bd948d3a5167f69bb3f8
MISC metadata.xml 378 RMD160 a2031fd8ad88433368752517f61274d161db7a7a SHA1 a01551f8c9211eb9704a4837a117e5602e8111b4 SHA256 977588e81a3643e6631324a617c48a045b63858641b8af58ebcddf0862b7619d
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index bb840fe0b524..5151e45e460c 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-20070329.tar.bz2 313327 RMD160 1d30ae525f3d7b429d100f9b7d1bd43395ba0612 SHA1 d4b9d59772300886e664aedd3041729807298741 SHA256 e0c82834a62b584578250230651a49c00a13e6be8689611326f6fac06e2d88fa
DIST refpolicy-20070928.tar.bz2 424987 RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 SHA1 884b97fbf1a9886ef51d33f5fa9c052bef77370f SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49
EBUILD selinux-tcpd-20070329.ebuild 380 RMD160 0c32e8860f90bc3504e3cb7995f57eb5871fbcc7 SHA1 22ba3064b237138e35d6b63982ad037c43863799 SHA256 ea1c8188bd4cd4891715261c5c7bf02cacdcf270af3910848eceb73a8851cb04
-EBUILD selinux-tcpd-20070928.ebuild 379 RMD160 fc593b222275e1f65efa7c1fc5a7164ce11cdac2 SHA1 3e3af3ddd12cef35da1b6c562a3e6608a948977b SHA256 83fe6ccb40e931b8c72f8aab367340f2b3b7f9609b565ef7f0662f1a792030bf
-MISC ChangeLog 517 RMD160 9ae31227915047060219178e8b2c0bd1fd0944a3 SHA1 5c41ea1e8ee9d22da7a372ae294e93aac7e13f09 SHA256 52cbbd6843876dd109b93d64667684b0b81fe2ca31dea313787c9f48fe1040ea
+EBUILD selinux-tcpd-20070928.ebuild 373 RMD160 4641a94646c557162ebbde0272b161c29940be9c SHA1 a5d53bca0ad804caeacd2e596af37710343b41ff SHA256 2295b0b3929428f709eb0213dd8a6021b9c55866ae4523cf68ab799232814e30
+MISC ChangeLog 617 RMD160 2c92eb83caf9016e7c4809659d29deae6343cc16 SHA1 e2d406dbb14c01f83473a22388f85883365c73dc SHA256 34c5ced95cb85fc08b005c6d1acac668be2cf64cff1914873eebe612bad281fb
MISC metadata.xml 300 RMD160 a4a72286c39dfcc7ac28caf1605579a4fce09164 SHA1 4b6720777f6af1006d644a44c8e07003fc7b1a56 SHA256 f43e7ef0df62b128d1b1d7dea3c0197bef75a17375c27de60e2439d2e69939c7
diff --git a/sec-policy/selinux-tftpd/Manifest b/sec-policy/selinux-tftpd/Manifest
index 016d932e0c77..fa29d3bef980 100644
--- a/sec-policy/selinux-tftpd/Manifest
+++ b/sec-policy/selinux-tftpd/Manifest
@@ -5,6 +5,6 @@ DIST selinux-tftpd-20050701.tar.bz2 704 RMD160 34d9ad4730188a25092e4f609b3695954
EBUILD selinux-tftpd-20050701.ebuild 446 RMD160 1b3de467f446a06d81d37d0527c81407c6e6db07 SHA1 5f788c6c0b231a4e8681dc9436b3b258d1aefe93 SHA256 04b8f328290f338e734da87a5cd77268665eb9a399bd6eaf218e9a20a2022b3b
EBUILD selinux-tftpd-20061114.ebuild 376 RMD160 7c80f6154642bf1a0aa25619366e5adb0afbde27 SHA1 18a1ccbad1c1a5c27cd6cbeb24d3c574550988dc SHA256 0573d1112f7e61e598730c5ad05864cb1d707230348fb5efa1e42d03a24d2d5d
EBUILD selinux-tftpd-20070329.ebuild 376 RMD160 18c75b4a46dc040a8f33e620c570116f8e027aa0 SHA1 4ea85f05bae7cd61f5f2c8ef299a4f4c93257dcb SHA256 b5463d71a89521d989159b46b4a3c92dc8c14884414fc4943a5e91c4cf6faa96
-EBUILD selinux-tftpd-20070928.ebuild 381 RMD160 c6eb29b01b75ce8ee64cbd043b7c65d3b8898ffb SHA1 1b140e1c77d3a1c2cd085ac33d055500cef89054 SHA256 f8493305b39be58b0c61449346edcd8d2a064f76017c8e971b92cc7ee392752c
-MISC ChangeLog 1427 RMD160 29cf61b4310aaad3c5008a5e98f753f610b9b81c SHA1 d715cae9bea8a66b671e1a3ed05389fab2965a05 SHA256 f5c778a9911aec301393fc04f823fc350df116825ece671ccb292f2cb9b8192d
+EBUILD selinux-tftpd-20070928.ebuild 375 RMD160 2fc86bec15001cc361dd1cb141430b6c3dbfee3a SHA1 2ff07666a923f83887c1a2f13e5a258373f8a2d2 SHA256 52bcd3ba47ec16d5cca90ab519d9e83c0efc97cca49310ce4a5d239246b16cb8
+MISC ChangeLog 1529 RMD160 6e97c653e1c3906f6a9ca42dcf489218e215558b SHA1 f6205dab6cc675d3e7a46ec94cc6e4e460f5217f SHA256 2a929380689282ad1bafd7c61ee351c4b550eeed7b762df2dc22d69fa760b091
MISC metadata.xml 390 RMD160 11ac666cd1230b1a67c6fd3b22f228caba17e917 SHA1 01a6bc75c432c683b60585be33d2e1d5caae0021 SHA256 f53145a09c651ec77e6d82f93536d675c7d3b2e17d2026730273a59f73331884
diff --git a/sec-policy/selinux-ucspi-tcp/Manifest b/sec-policy/selinux-ucspi-tcp/Manifest
index 35786c24df48..138d9d468dbb 100644
--- a/sec-policy/selinux-ucspi-tcp/Manifest
+++ b/sec-policy/selinux-ucspi-tcp/Manifest
@@ -7,6 +7,6 @@ EBUILD selinux-ucspi-tcp-20050316.ebuild 402 RMD160 672cc7b0a2dab1f554b0f157570c
EBUILD selinux-ucspi-tcp-20050507.ebuild 407 RMD160 7dbeff7c852370f84f904e5e8841b6ef6a26432f SHA1 c7ae90d32dc4e253562fcf80e798a54702199c25 SHA256 ae6fbd14c22be254766c2052365cd0e371e648d4c79fb372fcba509e2c4a34fa
EBUILD selinux-ucspi-tcp-20061114.ebuild 385 RMD160 bfae4f043dfe98037f0da1e0ed98b3f942e837d2 SHA1 086fa3c5ef511f10bd7526e88ba1a13dab82781b SHA256 b661f5c288c7742f6b9511d9c5e2af38c8a8bd0042dda8c3dc699297152acab4
EBUILD selinux-ucspi-tcp-20070329.ebuild 385 RMD160 f0d18d6161ff3248c636b5d37f917ae6879cdbfe SHA1 a3a37fd528b782364bb4a6c211f3fb76b5e81f2d SHA256 3e43bf203d3ecb614249c1bed0a78637312c0c77a677cf253f298a5c1740ad73
-EBUILD selinux-ucspi-tcp-20070928.ebuild 390 RMD160 e435fac503a53750cc177c819780d9e243641090 SHA1 0d76480f1bc4919bd7bcbfc4fa7c696f5c043a54 SHA256 8d4db05538122e25412e9b3f77601b55d02d5fb8d4681878c4129ce051e7da15
-MISC ChangeLog 2370 RMD160 a3eb986141a5f8438bc5257f9eae2ee5952af963 SHA1 7cdf1c7a4f3d033c65d498ba608388e6a6a89bf8 SHA256 2e8168274204e413dbbd4272f8ba35bc948ca87e859a9327b0b99ef31083b9a1
+EBUILD selinux-ucspi-tcp-20070928.ebuild 384 RMD160 b94630846b56b9d2e3be6ed89b43091d9805c014 SHA1 8289ea7602fed3caaa8e7a3938478f87b4791453 SHA256 f58d9722eb72d80cbf1fa10f8da0a863095f43fff4940a13231b8a6756bc202c
+MISC ChangeLog 2475 RMD160 5e28098a0885518f859b0b3c72271339cf3c5ed4 SHA1 c6f43c6d256d3b7b3fa823f31afb80ac5c7650b3 SHA256 b7c0051c65f0721bba72ca7c6fde41d9729287fbca69e2cd702a7dad3fa6c601
MISC metadata.xml 420 RMD160 f08cca3bda9aee32899cf135e5d259ac03c3f062 SHA1 5bfda5ec87860f8c22f77d8fec074682222862ea SHA256 83a2054a52a5b895c75fd81954c0e55710d7c762b14dc6fd702e105d65c59064